Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1578446
MD5:f8fc64f50be9ac7c2757ae0dc1fecae9
SHA1:a8548a7fe4db8133e0287aa0e0e30c22bd607268
SHA256:5272aae23b880e421efde22a6abb98dc13a20bf5101fb0391d8981be82d1c1dd
Tags:exeuser-Bitsight
Infos:

Detection

LummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Attempt to bypass Chrome Application-Bound Encryption
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Amadeys stealer DLL
Yara detected AntiVM3
Yara detected Credential Flusher
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Creates multiple autostart registry keys
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Costura Assembly Loader
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Enables security privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Sigma detected: Browser Started with Remote Debugging
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 7328 cmdline: "C:\Users\user\Desktop\file.exe" MD5: F8FC64F50BE9AC7C2757AE0DC1FECAE9)
    • skotes.exe (PID: 7520 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: F8FC64F50BE9AC7C2757AE0DC1FECAE9)
  • skotes.exe (PID: 8104 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: F8FC64F50BE9AC7C2757AE0DC1FECAE9)
    • 65996c3e29.exe (PID: 5820 cmdline: "C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exe" MD5: 25FB9C54265BBACC7A055174479F0B70)
    • 2fdda55cb5.exe (PID: 7352 cmdline: "C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe" MD5: EF08A45833A7D881C90DED1952F96CB4)
      • 2fdda55cb5.exe (PID: 3848 cmdline: "C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe" MD5: EF08A45833A7D881C90DED1952F96CB4)
    • 4c87a5a549.exe (PID: 7704 cmdline: "C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe" MD5: DBF748514EB0FC59B54EEC27DA278552)
    • 32e4f1cc69.exe (PID: 7860 cmdline: "C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe" MD5: 87EBB8C3E3EC5A31C8D50C80357F18AE)
      • chrome.exe (PID: 1276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 5968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2148,i,17586504940363109766,5226812246577533475,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • 4e8d32508c.exe (PID: 7952 cmdline: "C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe" MD5: FC3C8F3D665C9EB3D905AEA87362077D)
      • taskkill.exe (PID: 3732 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7968 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 4940 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 5824 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 6604 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 6728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 6888 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 6572 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 5804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • firefox.exe (PID: 7744 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • f465aceff1.exe (PID: 4440 cmdline: "C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe" MD5: 76A8BF3F8832AD9EA271581CF46BE4B0)
    • cf64a9d6bd.exe (PID: 2996 cmdline: "C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe" MD5: 04F57C6FB2B2CD8DCC4B38E4A93D4366)
      • conhost.exe (PID: 4456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 3632 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath "C:\hhxex" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 5124 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 5456 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 5784 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • 197a50e0cf.exe (PID: 5268 cmdline: "C:\Users\user\AppData\Local\Temp\1017752001\197a50e0cf.exe" MD5: 3A425626CBD40345F5B8DDDD6B2B9EFA)
      • cmd.exe (PID: 4452 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mode.com (PID: 2364 cmdline: mode 65,10 MD5: BEA7464830980BF7C0490307DB4FC875)
        • 7z.exe (PID: 7888 cmdline: 7z.exe e file.zip -p24291711423417250691697322505 -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 736 cmdline: 7z.exe e extracted/file_7.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 4228 cmdline: 7z.exe e extracted/file_6.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
    • b236e8b839.exe (PID: 5352 cmdline: "C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exe" MD5: FF279F4E5B1C6FBDA804D2437C2DBDC8)
  • 4c87a5a549.exe (PID: 7808 cmdline: "C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe" MD5: DBF748514EB0FC59B54EEC27DA278552)
  • 4c87a5a549.exe (PID: 6156 cmdline: "C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe" MD5: DBF748514EB0FC59B54EEC27DA278552)
  • firefox.exe (PID: 8052 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 8100 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7496 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a220cca7-9a24-45c9-9dc1-cb9c5bbde0e6} 8100 "\\.\pipe\gecko-crash-server-pipe.8100" 2202116ed10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 4012 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3796 -parentBuildID 20230927232528 -prefsHandle 3984 -prefMapHandle 3768 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fef79822-522c-4b3e-9b9c-fe49e006e0b7} 8100 "\\.\pipe\gecko-crash-server-pipe.8100" 220339fa110 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • 32e4f1cc69.exe (PID: 7640 cmdline: "C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe" MD5: 87EBB8C3E3EC5A31C8D50C80357F18AE)
  • 4e8d32508c.exe (PID: 6536 cmdline: "C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe" MD5: FC3C8F3D665C9EB3D905AEA87362077D)
    • taskkill.exe (PID: 6888 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6224 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4304 cmdline: MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 8112 cmdline: MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7056 cmdline: MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
  • f465aceff1.exe (PID: 4280 cmdline: "C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe" MD5: 76A8BF3F8832AD9EA271581CF46BE4B0)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "http://185.215.113.206/c4becf79229cb002.php"}
{"C2 url": ["crosshuaht.lat", "aspecteirs.lat", "sustainskelet.lat", "rapeflowwj.lat", "sweepyribs.lat", "grannyejh.lat", "energyaffai.lat", "necklacebudi.lat", "discokeyus.lat"], "Build id": "PsFKDg--pablo"}
{"C2 url": "http://www.microsoft.com0", "Botnet": "1402"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
    0000000A.00000002.2596786814.0000000005860000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      0000000A.00000002.2590927332.0000000003513000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        00000022.00000003.2900882871.0000000005250000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
          00000034.00000003.3520830366.0000000000A33000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 34 entries
            SourceRuleDescriptionAuthorStrings
            10.2.2fdda55cb5.exe.5860000.6.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              10.2.2fdda55cb5.exe.431d790.3.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                1.2.skotes.exe.890000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  0.2.file.exe.520000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security

                    System Summary

                    barindex
                    Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 8104, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4c87a5a549.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath "C:\hhxex", CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\hhxex", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe, ParentProcessId: 2996, ParentProcessName: cf64a9d6bd.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\hhxex", ProcessId: 3632, ProcessName: powershell.exe
                    Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="", CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="", CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe, ParentProcessId: 7860, ParentProcessName: 32e4f1cc69.exe, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="", ProcessId: 1276, ProcessName: chrome.exe
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 8104, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4c87a5a549.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath "C:\hhxex", CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\hhxex", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe, ParentProcessId: 2996, ParentProcessName: cf64a9d6bd.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\hhxex", ProcessId: 3632, ProcessName: powershell.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath "C:\hhxex", CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\hhxex", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe, ParentProcessId: 2996, ParentProcessName: cf64a9d6bd.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\hhxex", ProcessId: 3632, ProcessName: powershell.exe
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: file.exeAvira: detected
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                    Source: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                    Source: 00000023.00000002.3246036517.0000000003A00000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": "http://www.microsoft.com0", "Botnet": "1402"}
                    Source: 0000000C.00000002.3245465248.000000000136E000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://185.215.113.206/c4becf79229cb002.php"}
                    Source: 4c87a5a549.exe.6156.21.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["crosshuaht.lat", "aspecteirs.lat", "sustainskelet.lat", "rapeflowwj.lat", "sweepyribs.lat", "grannyejh.lat", "energyaffai.lat", "necklacebudi.lat", "discokeyus.lat"], "Build id": "PsFKDg--pablo"}
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeReversingLabs: Detection: 75%
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[2].exeReversingLabs: Detection: 18%
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exeReversingLabs: Detection: 47%
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeReversingLabs: Detection: 75%
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeReversingLabs: Detection: 47%
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeReversingLabs: Detection: 18%
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 44%
                    Source: file.exeReversingLabs: Detection: 44%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeJoe Sandbox ML: detected
                    Source: file.exeJoe Sandbox ML: detected
                    Source: 0000000D.00000002.3327657554.0000000000A01000.00000040.00000001.01000000.00000012.sdmpString decryptor: rapeflowwj.lat
                    Source: 0000000D.00000002.3327657554.0000000000A01000.00000040.00000001.01000000.00000012.sdmpString decryptor: crosshuaht.lat
                    Source: 0000000D.00000002.3327657554.0000000000A01000.00000040.00000001.01000000.00000012.sdmpString decryptor: sustainskelet.lat
                    Source: 0000000D.00000002.3327657554.0000000000A01000.00000040.00000001.01000000.00000012.sdmpString decryptor: aspecteirs.lat
                    Source: 0000000D.00000002.3327657554.0000000000A01000.00000040.00000001.01000000.00000012.sdmpString decryptor: energyaffai.lat
                    Source: 0000000D.00000002.3327657554.0000000000A01000.00000040.00000001.01000000.00000012.sdmpString decryptor: necklacebudi.lat
                    Source: 0000000D.00000002.3327657554.0000000000A01000.00000040.00000001.01000000.00000012.sdmpString decryptor: discokeyus.lat
                    Source: 0000000D.00000002.3327657554.0000000000A01000.00000040.00000001.01000000.00000012.sdmpString decryptor: grannyejh.lat
                    Source: 0000000D.00000002.3327657554.0000000000A01000.00000040.00000001.01000000.00000012.sdmpString decryptor: sweepyribs.lat
                    Source: 0000000D.00000002.3327657554.0000000000A01000.00000040.00000001.01000000.00000012.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                    Source: 0000000D.00000002.3327657554.0000000000A01000.00000040.00000001.01000000.00000012.sdmpString decryptor: TeslaBrowser/5.5
                    Source: 0000000D.00000002.3327657554.0000000000A01000.00000040.00000001.01000000.00000012.sdmpString decryptor: - Screen Resoluton:
                    Source: 0000000D.00000002.3327657554.0000000000A01000.00000040.00000001.01000000.00000012.sdmpString decryptor: - Physical Installed Memory:
                    Source: 0000000D.00000002.3327657554.0000000000A01000.00000040.00000001.01000000.00000012.sdmpString decryptor: Workgroup: -
                    Source: 0000000D.00000002.3327657554.0000000000A01000.00000040.00000001.01000000.00000012.sdmpString decryptor: PsFKDg--pablo
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: Binary string: mozglue.pdbP source: 32e4f1cc69.exe, 0000000C.00000002.3276622619.0000000068B5D000.00000002.00000001.01000000.00000020.sdmp
                    Source: Binary string: nss3.pdb@ source: 32e4f1cc69.exe, 0000000C.00000002.3277598141.0000000068D1F000.00000002.00000001.01000000.0000001F.sdmp
                    Source: Binary string: protobuf-net.pdbSHA256}Lq source: 2fdda55cb5.exe, 0000000A.00000002.2598409866.0000000005C60000.00000004.08000000.00040000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000043BD000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000042F1000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: nss3.pdb source: 32e4f1cc69.exe, 0000000C.00000002.3277598141.0000000068D1F000.00000002.00000001.01000000.0000001F.sdmp
                    Source: Binary string: mozglue.pdb source: 32e4f1cc69.exe, 0000000C.00000002.3276622619.0000000068B5D000.00000002.00000001.01000000.00000020.sdmp
                    Source: Binary string: protobuf-net.pdb source: 2fdda55cb5.exe, 0000000A.00000002.2598409866.0000000005C60000.00000004.08000000.00040000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000043BD000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000042F1000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmp
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeDirectory queried: number of queries: 1001
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: number of queries: 2002
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 4x nop then jmp 02C15B19h8_2_02C15193
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 4x nop then jmp 02C15B19h8_2_02C1516B
                    Source: firefox.exeMemory has grown: Private usage: 1MB later: 188MB

                    Networking

                    barindex
                    Source: Malware configuration extractorURLs: http://185.215.113.206/c4becf79229cb002.php
                    Source: Malware configuration extractorURLs: crosshuaht.lat
                    Source: Malware configuration extractorURLs: aspecteirs.lat
                    Source: Malware configuration extractorURLs: sustainskelet.lat
                    Source: Malware configuration extractorURLs: rapeflowwj.lat
                    Source: Malware configuration extractorURLs: sweepyribs.lat
                    Source: Malware configuration extractorURLs: grannyejh.lat
                    Source: Malware configuration extractorURLs: energyaffai.lat
                    Source: Malware configuration extractorURLs: necklacebudi.lat
                    Source: Malware configuration extractorURLs: discokeyus.lat
                    Source: Malware configuration extractorURLs: http://www.microsoft.com0
                    Source: Malware configuration extractorIPs: 185.215.113.43
                    Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                    Source: Joe Sandbox ViewIP Address: 104.21.64.1 104.21.64.1
                    Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0052E0C0 recv,recv,recv,recv,0_2_0052E0C0
                    Source: firefox.exe, 0000001E.00000002.3015486112.000002202DF63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "url": "https://www.facebook.com/", equals www.facebook.com (Facebook)
                    Source: firefox.exe, 0000001E.00000002.3015486112.000002202DF63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "url": "https://www.youtube.com/", equals www.youtube.com (Youtube)
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: WHERE place_id = (SELECT id FROM moz_places WHERE url_hash = hash(:urlYou must provide a target ID as the second parameter of AlsoToOneContent. If you want to send to all content processes, use BroadcastToContenthttps://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.facebook.com (Facebook)
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: WHERE place_id = (SELECT id FROM moz_places WHERE url_hash = hash(:urlYou must provide a target ID as the second parameter of AlsoToOneContent. If you want to send to all content processes, use BroadcastToContenthttps://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D2AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D2AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
                    Source: firefox.exe, 0000001E.00000002.3041745151.00000220316EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D358000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["script"], urls:["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"], windowId
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D358000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["script"], urls:["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"], windowId
                    Source: firefox.exe, 0000001E.00000002.3098632750.0000022039436000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
                    Source: firefox.exe, 0000001E.00000002.3098632750.0000022039436000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D2AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D2AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
                    Source: firefox.exe, 0000001E.00000002.3041745151.00000220316EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
                    Source: firefox.exe, 0000001E.00000002.3041745151.00000220316EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3041745151.0000022031687000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
                    Source: firefox.exe, 0000001E.00000002.3083963410.0000022038EAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3098632750.0000022039436000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3076316321.00000220345E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
                    Source: 4c87a5a549.exe, 0000000B.00000003.3514150101.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.0000000001428000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exe
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exeP
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exem
                    Source: 4c87a5a549.exe, 0000000B.00000003.3514150101.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/z
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000947000.00000040.00000001.01000000.00000013.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000864000.00000040.00000001.01000000.00000013.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3245465248.000000000136E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/freebl3.dll
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/freebl3.dllC
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/mozglue.dll
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/mozglue.dll3
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/msvcp140.dll
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/msvcp140.dll7
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/nss3.dll
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/nss3.dllO
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/softokn3.dll
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/sqlite3.dll
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/vcruntime140.dll
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.0000000001428000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php5
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000864000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpinit.exe
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000947000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpox
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3271060661.000000000BA02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpp36
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phps
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/j
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000864000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: http://185.215.113.206Local
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000864000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: http://185.215.113.206Local79229cb002.phpinit.exe
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000947000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: http://185.215.113.206c4becf79229cb002.phpa0b401ee87786552f19b0a8311c3release
                    Source: firefox.exe, 0000001E.00000002.3026566290.000002202F2E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
                    Source: firefox.exe, 0000001E.00000002.3026566290.000002202F2E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
                    Source: firefox.exe, 0000001E.00000002.3026566290.000002202F2E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
                    Source: firefox.exe, 0000001E.00000002.3026566290.000002202F2E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
                    Source: 4c87a5a549.exe, 0000000B.00000003.2703561942.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3434717802.0000000005D0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                    Source: 4c87a5a549.exe, 0000000B.00000003.2703561942.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3434717802.0000000005D0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                    Source: firefox.exe, 0000001E.00000003.2989468446.000002202CF7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3011782071.000002202CF7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
                    Source: firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
                    Source: 65996c3e29.exe, 00000006.00000003.2487224670.000000000134D000.00000004.00000020.00020000.00000000.sdmp, 65996c3e29.exe, 00000006.00000003.2487376905.000000000135C000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3333958401.00000000007C2000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3288438246.00000000007C2000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2653233136.00000000007CA000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3213436353.00000000007C2000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3334112057.00000000007CB000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2680187872.00000000007C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                    Source: 4c87a5a549.exe, 0000000B.00000003.2703561942.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3434717802.0000000005D0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                    Source: 4c87a5a549.exe, 0000000B.00000003.2703561942.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3434717802.0000000005D0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                    Source: 4c87a5a549.exe, 0000000B.00000003.2703561942.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3434717802.0000000005D0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                    Source: 4c87a5a549.exe, 0000000B.00000003.2703561942.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3434717802.0000000005D0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                    Source: 4c87a5a549.exe, 0000000B.00000003.2703561942.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3434717802.0000000005D0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                    Source: firefox.exe, 0000001E.00000002.3061765423.000002203271C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
                    Source: firefox.exe, 0000001E.00000003.2996962592.00000220344AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3044937144.000002203181B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
                    Source: firefox.exe, 0000001E.00000002.3044937144.000002203181B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.htmlACTIVITY_SUBTYPE_REQUEST_BODY_SENT_startDetection/urlF
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D207000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D207000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
                    Source: firefox.exe, 0000001E.00000002.3006342790.0000022021103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/strings
                    Source: firefox.exe, 0000001E.00000002.3063248884.0000022032837000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#http://json-schema.org/draft-06/schema#getDetectedLanguages/l
                    Source: firefox.exe, 0000001E.00000002.3063248884.0000022032837000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#
                    Source: firefox.exe, 0000001E.00000002.3063248884.0000022032837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#https://json-schema.org/draft/2019-09/schemahttps://json-sche
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3059952509.000002203256E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsFeatureGate
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsShowLessFrequentlyCap
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsShowLessFrequentlyCaphttp://mozilla.org/#/properties/autoFillA
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/addonsUITreatment
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/appId
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/appIdhttp://mozilla.org/#/properties/channelhttp://mozilla.org/#/pro
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/appName
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryEnabled
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryMinCharsThreshold
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryMinCharsThresholdhttp://mozilla.org/#/propert
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/autoFillAdaptiveHistoryUseCountThreshold
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bestMatchBlockingEnabled
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/feature
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/ratio
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/0/items/properties/slug
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/feature
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features/items/properties/value/ad
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/features/itemshttp://mozilla.org/#
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/ratio
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/1/items/properties/slug
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items/properties/value/ad
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/itemsresource://gre/modul
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/ratio
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/ratiohttp://mozilla.org/#/properti
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/slug
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/branches/anyOf/2/items/properties/slughttp://mozilla.org/#/propertie
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/count
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/countPublic
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/namespace
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/randomizationUnit
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/start
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/startbrowser.safebrowsing.provider.mozilla.g
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/bucketConfig/properties/total
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/channel
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/csvImport
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/endDate
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/enrollmentEndDate
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/enrollmentEndDatehttp://mozilla.org/#/properties/merinoEndpointURLre
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/featureIds
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/featureIds/itemshttp://mozilla.org/#/properties/branches/anyOf/0http
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/featureValidationOptOut
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/featureValidationOptOuthttp://mozilla.org/#/properties/branches/anyO
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/id
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/isBestMatchExperiment
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/isEnrollmentPaused
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/isEnrollmentPausedUPDATE_CHECK_EXTENDED_ERROR_EXTERNAL
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/isRollout
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/0
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/0/additionalProperties
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/1
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizations/anyOf/1http://mozilla.org/#/properties/localizations/a
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/localizationsresource://gre/modules/Timer.sys.mjs
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoClientVariants
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/merinoEndpointURL
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/outcomes/items
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/outcomes/items/properties/priority
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/outcomes/items/properties/slug
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/outcomes/items/properties/slugbrowser.safebrowsing.provider.test.dis
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/outcomes/itemshttp://mozilla.org/#/properties/featureIds/itemshttp:/
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/proposedDurationhttp://mozilla.org/#/properties/outcomes
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/proposedEnrollment
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestAllowPositionInSuggestions
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestAllowPositionInSuggestionshttp://mozilla.org/#/propertie
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestDataCollectionEnabled
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestImpressionCapsNonSponsoredEnabled
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestImpressionCapsSponsoredEnabled
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestOnboardingDialogVariation
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestRemoteSettingsDataType
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestRemoteSettingsEnabled
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/quickSuggestShowOnboardingDialogAfterNRestarts
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/recordNavigationalSuggestionTelemetry
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/referenceBranch
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/schemaVersion
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/schemaVersionBranch
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/slug
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/slughttp://mozilla.org/#/properties/idhttp://mozilla.org/#/propertie
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/startDate
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/targeting
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/userFacingDescription
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/#/properties/userFacingName
                    Source: firefox.exe, 0000001E.00000002.3076316321.0000022034567000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3037616918.00000220311F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2902427330.000002203901B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3029381877.0000022030B6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3037616918.00000220311D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2950124621.00000220311D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3030877491.0000022030C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2922883245.00000220332DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2841838208.00000220311D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3038170837.0000022031296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3075619451.0000022034505000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3088425296.0000022039018000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2950124621.00000220311B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3085916670.0000022038F03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2950124621.00000220311D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2839101704.0000022031187000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3075619451.0000022034541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3086873089.0000022038F6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2991579244.000002203ABEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2936226561.0000022032981000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3037616918.00000220311D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
                    Source: 4c87a5a549.exe, 0000000B.00000003.2703561942.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3434717802.0000000005D0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                    Source: 4c87a5a549.exe, 0000000B.00000003.2703561942.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3434717802.0000000005D0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                    Source: firefox.exe, 0000001E.00000003.2989468446.000002202CF7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3011782071.000002202CF7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
                    Source: firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
                    Source: firefox.exe, 0000001E.00000002.3066398725.0000022033194000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3071857687.0000022033924000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
                    Source: firefox.exe, 0000001E.00000002.3066398725.0000022033194000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3071857687.0000022033924000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
                    Source: firefox.exe, 0000001E.00000003.2989468446.000002202CF7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3011782071.000002202CF7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
                    Source: firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: firefox.exe, 0000001E.00000003.2989468446.000002202CF7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3011782071.000002202CF7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
                    Source: firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3276622619.0000000068B5D000.00000002.00000001.01000000.00000020.sdmpString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                    Source: firefox.exe, 0000001E.00000002.3026566290.000002202F2E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
                    Source: firefox.exe, 0000001E.00000002.3029381877.0000022030B6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3038170837.0000022031296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3104200365.000002230003F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3013654008.000002202D3C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3069288348.000002203343B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3069288348.0000022033489000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3013654008.000002202D39E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2945554696.00000220334B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3044937144.000002203181B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul#shouldDisplayRemovalOfEngineNotificati
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D39E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul.popup-notification-description
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3013654008.000002202D39E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulCan
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulReturning
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D39E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulhttp://www.mozilla.org/keymaster/gateke
                    Source: firefox.exe, 0000001E.00000002.3044937144.000002203181B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulprefEmailTrackingProtectionEnabledInPri
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulresource://gre/modules/InlineSpellCheck
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulresource://gre/modules/PrivateBrowsingU
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulsrc=image
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3275980414.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3266213299.00000000059D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: 2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: 4c87a5a549.exe, 0000000B.00000003.2703561942.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3434717802.0000000005D0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                    Source: 4c87a5a549.exe, 0000000B.00000003.2703561942.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3434717802.0000000005D0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                    Source: firefox.exe, 0000001E.00000003.2830444600.0000022030C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2831627443.0000022030E20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
                    Source: 4c87a5a549.exe, 0000000B.00000003.2654402913.00000000054AA000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2654274174.00000000054AD000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000003.2912671743.000000000144E000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3349805350.0000000005D09000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347064379.0000000005D0B000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347900222.0000000005D09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: firefox.exe, 0000001E.00000003.2994610003.000002203458B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
                    Source: firefox.exe, 0000001E.00000002.3085916670.0000022038F31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
                    Source: firefox.exe, 0000001E.00000003.2993205789.0000022038FF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3061765423.0000022032779000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
                    Source: firefox.exe, 0000001E.00000002.3061765423.0000022032779000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwderIdL
                    Source: firefox.exe, 0000001E.00000002.3026566290.000002202F2E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
                    Source: firefox.exe, 0000001E.00000002.3041745151.00000220316EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3041745151.0000022031687000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
                    Source: 2fdda55cb5.exe, 00000008.00000000.2503348529.0000000000982000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://api.libertyreserve.com/beta/xml/
                    Source: 2fdda55cb5.exe, 00000008.00000002.2578504500.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.libertyreserve.com/beta/xml/accountname.aspx
                    Source: 2fdda55cb5.exe, 00000008.00000002.2578504500.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.libertyreserve.com/beta/xml/balance.aspx
                    Source: 2fdda55cb5.exe, 00000008.00000000.2503348529.0000000000982000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://api.libertyreserve.com/beta/xml/history.aspx
                    Source: 2fdda55cb5.exe, 00000008.00000002.2578504500.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.libertyreserve.com/beta/xml/history.aspxS
                    Source: 2fdda55cb5.exe, 00000008.00000002.2578504500.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.libertyreserve.com/beta/xml/transfer.aspx
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://archive.torproject.org/tor-package-archive/torbrowser/13.0.9/tor-expert-bundle-windows-i686-
                    Source: 4c87a5a549.exe, 0000000D.00000003.3326905136.000000000155E000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000003.3325641369.000000000153F000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000002.3334117584.000000000155E000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000003.3325641369.0000000001532000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000002.3332217358.000000000153F000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000002.3332217358.0000000001532000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aspecteirs.lat/
                    Source: 4c87a5a549.exe, 0000000D.00000002.3334117584.000000000155E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aspecteirs.lat/api
                    Source: 4c87a5a549.exe, 0000000D.00000003.3326905136.000000000155E000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000002.3334117584.000000000155E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aspecteirs.lat/api-j
                    Source: 4c87a5a549.exe, 0000000D.00000003.3326905136.000000000155E000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000002.3334117584.000000000155E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aspecteirs.lat/apiUj
                    Source: 4c87a5a549.exe, 0000000D.00000003.3325641369.0000000001529000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000002.3332217358.0000000001529000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aspecteirs.lat:443/api
                    Source: 4c87a5a549.exe, 0000000D.00000003.3325641369.0000000001529000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000002.3332217358.0000000001529000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aspecteirs.lat:443/api:
                    Source: firefox.exe, 0000001E.00000003.2916310934.00000220394BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
                    Source: firefox.exe, 0000001E.00000003.2916310934.00000220394BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
                    Source: firefox.exe, 0000001E.00000002.3083963410.0000022038EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
                    Source: 4c87a5a549.exe, 0000000B.00000003.3203789202.000000000546F000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3271060661.000000000BA02000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3245465248.0000000001428000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3440374392.000000000178B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3015486112.000002202DF63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                    Source: 4c87a5a549.exe, 0000000B.00000003.3203789202.000000000546F000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3271060661.000000000BA02000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3245465248.0000000001428000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3440374392.000000000178B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3015486112.000002202DF63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                    Source: firefox.exe, 0000001E.00000002.3066061590.0000022033003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
                    Source: firefox.exe, 0000001E.00000003.2994428100.0000022038F55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
                    Source: firefox.exe, 0000001E.00000003.2994428100.0000022038F55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
                    Source: firefox.exe, 0000001E.00000003.2994428100.0000022038F55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
                    Source: firefox.exe, 0000001E.00000003.2994428100.0000022038F55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
                    Source: 4c87a5a549.exe, 0000000B.00000003.2654402913.00000000054AA000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2654274174.00000000054AD000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000003.2912671743.000000000144E000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3349805350.0000000005D09000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347064379.0000000005D0B000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347900222.0000000005D09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: 4c87a5a549.exe, 0000000B.00000003.2654402913.00000000054AA000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2654274174.00000000054AD000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000003.2912671743.000000000144E000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3349805350.0000000005D09000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347064379.0000000005D0B000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347900222.0000000005D09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: 4c87a5a549.exe, 0000000B.00000003.2654402913.00000000054AA000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2654274174.00000000054AD000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000003.2912671743.000000000144E000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3349805350.0000000005D09000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347064379.0000000005D0B000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347900222.0000000005D09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: firefox.exe, 0000001E.00000003.2830444600.0000022030C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2831627443.0000022030E20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
                    Source: firefox.exe, 0000001E.00000002.3015486112.000002202DF1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
                    Source: 4c87a5a549.exe, 0000000B.00000003.3203789202.000000000546F000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3271060661.000000000BA02000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3245465248.0000000001428000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3440374392.000000000178B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3015486112.000002202DF63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                    Source: 4c87a5a549.exe, 0000000B.00000003.3203789202.000000000546F000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3271060661.000000000BA02000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3245465248.0000000001428000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3440374392.000000000178B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3015486112.000002202DF63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                    Source: firefox.exe, 0000001E.00000002.3041745151.0000022031652000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
                    Source: firefox.exe, 0000001E.00000003.2963178124.0000022039034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D207000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTab
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D207000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCapture
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D207000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#Encryption
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D207000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsing
                    Source: firefox.exe, 0000001E.00000003.2963178124.0000022039034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
                    Source: firefox.exe, 0000001E.00000003.2963178124.0000022039034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
                    Source: firefox.exe, 0000001E.00000003.2963178124.0000022039034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
                    Source: 4c87a5a549.exe, 00000015.00000003.3342898036.00000000016E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat:443/api5I
                    Source: firefox.exe, 0000001E.00000003.2830444600.0000022030C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2831627443.0000022030E20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3104620250.0000062B08104000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
                    Source: 4c87a5a549.exe, 0000000B.00000003.2654402913.00000000054AA000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2654274174.00000000054AD000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000003.2912671743.000000000144E000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3349805350.0000000005D09000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347064379.0000000005D0B000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347900222.0000000005D09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: 4c87a5a549.exe, 0000000B.00000003.2654402913.00000000054AA000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2654274174.00000000054AD000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000003.2912671743.000000000144E000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3349805350.0000000005D09000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347064379.0000000005D0B000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347900222.0000000005D09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: 4c87a5a549.exe, 0000000B.00000003.2654402913.00000000054AA000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2654274174.00000000054AD000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000003.2912671743.000000000144E000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3349805350.0000000005D09000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347064379.0000000005D0B000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347900222.0000000005D09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
                    Source: firefox.exe, 0000001E.00000003.2989468446.000002202CF7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3011782071.000002202CF7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2835190663.0000022030A1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
                    Source: firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
                    Source: firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
                    Source: firefox.exe, 0000001E.00000003.2835190663.0000022030A1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
                    Source: 4c87a5a549.exe, 0000000D.00000003.3325641369.0000000001529000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000002.3332217358.0000000001529000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://energyaffai.lat:443/api
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D207000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
                    Source: firefox.exe, 0000001E.00000003.2931493505.00000220325AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
                    Source: firefox.exe, 0000001E.00000002.3010231319.000002202CAFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/performance/scroll-linked_effects.html
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.allizom.org/v1/buckets/main-preview/collections/search-config/reco
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main-preview/collections/search-config/reco
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3075120341.00000220344C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3075120341.00000220344C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3075120341.00000220344C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3075120341.00000220344C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
                    Source: firefox.exe, 0000001E.00000003.2963178124.0000022039034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
                    Source: firefox.exe, 0000001E.00000003.2963178124.0000022039034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2598409866.0000000005C60000.00000004.08000000.00040000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000043BD000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000042F1000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2598409866.0000000005C60000.00000004.08000000.00040000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000043BD000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000042F1000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2598409866.0000000005C60000.00000004.08000000.00040000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000043BD000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000042F1000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                    Source: firefox.exe, 0000001E.00000003.2963178124.0000022039034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
                    Source: firefox.exe, 0000001E.00000003.2830444600.0000022030C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2831627443.0000022030E20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
                    Source: firefox.exe, 0000001E.00000003.2994428100.0000022038F55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
                    Source: firefox.exe, 0000001E.00000003.2994428100.0000022038F55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
                    Source: 4c87a5a549.exe, 0000000B.00000003.3310836119.00000000007DE000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3203663419.0000000005474000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3342898036.00000000016F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/
                    Source: 4c87a5a549.exe, 0000000B.00000003.2680187872.00000000007C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/%
                    Source: 4c87a5a549.exe, 0000000B.00000003.2653394884.0000000000763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat//
                    Source: 4c87a5a549.exe, 0000000B.00000003.2702813808.000000000547E000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2702548176.000000000547E000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3204876642.000000000547B000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3312584068.0000000005479000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2704627256.000000000547E000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3285910032.0000000005477000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3311434181.0000000005477000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3204394478.0000000005478000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3296560979.0000000005479000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3203663419.0000000005474000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/1
                    Source: 4c87a5a549.exe, 0000000B.00000003.3336288412.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3310836119.00000000007DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/Z
                    Source: 4c87a5a549.exe, 4c87a5a549.exe, 0000000B.00000003.2702813808.000000000547E000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2702548176.000000000547E000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3288438246.0000000000785000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3312584068.0000000005479000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3310836119.00000000007F5000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2653233136.000000000077B000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3336288412.00000000007F5000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2704627256.000000000547E000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3213066339.00000000007F5000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3285910032.0000000005477000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3311434181.0000000005477000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3214533700.00000000007F5000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3203898816.00000000007F5000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2653233136.0000000000785000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3336736640.0000000000785000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3296560979.0000000005479000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000003.3325641369.0000000001532000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000002.3332217358.0000000001532000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3342898036.00000000016F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/api
                    Source: 4c87a5a549.exe, 0000000B.00000003.3336736640.0000000000785000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/apiIW
                    Source: 4c87a5a549.exe, 0000000B.00000003.2680187872.00000000007F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/apiLI
                    Source: 4c87a5a549.exe, 0000000B.00000003.3213066339.00000000007F5000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3214533700.00000000007F5000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3203898816.00000000007F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/apiME=jone
                    Source: 4c87a5a549.exe, 0000000B.00000003.3204876642.000000000547B000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3312584068.0000000005479000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3285910032.0000000005477000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3311434181.0000000005477000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3204394478.0000000005478000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3296560979.0000000005479000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3203663419.0000000005474000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/apiO
                    Source: 4c87a5a549.exe, 0000000B.00000003.2680187872.00000000007F5000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3203898816.00000000007F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/apiP
                    Source: 4c87a5a549.exe, 0000000B.00000003.2679943422.000000000547D000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2679103467.000000000546E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/apiU
                    Source: 4c87a5a549.exe, 0000000B.00000003.3288438246.0000000000785000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/apicx
                    Source: 4c87a5a549.exe, 0000000B.00000003.3285678585.00000000007DE000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3288267318.00000000007E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/k
                    Source: 4c87a5a549.exe, 0000000B.00000003.3336288412.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3310836119.00000000007DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/o
                    Source: 4c87a5a549.exe, 0000000B.00000003.2680187872.00000000007C9000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3203898816.00000000007D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/t
                    Source: 4c87a5a549.exe, 0000000B.00000003.2680187872.00000000007F5000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2653233136.000000000077B000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3310836119.00000000007DE000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000003.3325641369.0000000001529000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000002.3332217358.0000000001529000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3492616015.00000000016E9000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3342898036.00000000016E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat:443/api
                    Source: firefox.exe, 0000001E.00000002.3015486112.000002202DF63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                    Source: firefox.exe, 0000001E.00000002.3010231319.000002202CABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
                    Source: firefox.exe, 0000001E.00000002.3071857687.0000022033924000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
                    Source: firefox.exe, 0000001E.00000003.2963178124.0000022039034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
                    Source: firefox.exe, 0000001E.00000002.3063248884.0000022032837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
                    Source: firefox.exe, 0000001E.00000002.3063248884.0000022032837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema
                    Source: firefox.exe, 0000001E.00000002.3063248884.0000022032837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
                    Source: firefox.exe, 0000001E.00000002.3063248884.0000022032837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
                    Source: firefox.exe, 0000001E.00000003.2963178124.0000022039034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
                    Source: firefox.exe, 0000001E.00000003.2963178124.0000022039034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
                    Source: firefox.exe, 0000001E.00000003.2963178124.0000022039034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
                    Source: firefox.exe, 0000001E.00000002.3006342790.0000022021103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3052763404.00000220322BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
                    Source: firefox.exe, 0000001E.00000002.3029381877.0000022030B6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
                    Source: firefox.exe, 0000001E.00000003.2994610003.000002203458B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                    Source: firefox.exe, 0000001E.00000003.2994610003.000002203458B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3075120341.00000220344C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
                    Source: firefox.exe, 0000001E.00000002.3015486112.000002202DFCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3018578578.000002202E11F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2835190663.0000022030A1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
                    Source: firefox.exe, 0000001E.00000003.2989468446.000002202CF7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3011782071.000002202CF7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2835190663.0000022030A1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
                    Source: firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
                    Source: firefox.exe, 0000001E.00000003.2989468446.000002202CF7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3011782071.000002202CF7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2835190663.0000022030A1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
                    Source: firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
                    Source: firefox.exe, 0000001E.00000002.3026566290.000002202F2E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
                    Source: 4c87a5a549.exe, 00000015.00000003.3427280051.000000000177B000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3465636895.000000000177D000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3492616015.00000000016FF000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3343465480.0000000001718000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat/
                    Source: 4c87a5a549.exe, 00000015.00000003.3342898036.00000000016FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat/))
                    Source: 4c87a5a549.exe, 00000015.00000003.3429198875.0000000001707000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat/0
                    Source: 4c87a5a549.exe, 00000015.00000003.3342898036.00000000016FF000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3343465480.0000000001718000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat/2
                    Source: 4c87a5a549.exe, 00000015.00000003.3466901864.000000000177D000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3472022362.000000000177D000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3465636895.000000000177D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat/8
                    Source: 4c87a5a549.exe, 00000015.00000003.3343465480.0000000001718000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat/api
                    Source: 4c87a5a549.exe, 00000015.00000003.3430725093.0000000005CC2000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3465636895.0000000001784000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat/api(
                    Source: 4c87a5a549.exe, 00000015.00000003.3342898036.00000000016FF000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3343465480.0000000001718000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat/api/
                    Source: 4c87a5a549.exe, 00000015.00000003.3342898036.00000000016FF000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3343465480.0000000001718000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat/api2b
                    Source: 4c87a5a549.exe, 00000015.00000003.3427970926.0000000005CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat/api4
                    Source: 4c87a5a549.exe, 00000015.00000003.3427280051.0000000001784000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat/apit
                    Source: 4c87a5a549.exe, 00000015.00000003.3465636895.000000000177D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat/v
                    Source: 4c87a5a549.exe, 00000015.00000003.3492616015.00000000016E9000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3342898036.00000000016E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat:443/api
                    Source: 4c87a5a549.exe, 00000015.00000003.3492616015.00000000016E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat:443/api.H7
                    Source: 4c87a5a549.exe, 00000015.00000003.3492616015.00000000016E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat:443/api2o4p.default-release/key4.dbPK
                    Source: 4c87a5a549.exe, 0000000D.00000003.3325641369.0000000001529000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000002.3332217358.0000000001529000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat:443/apid
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
                    Source: firefox.exe, 0000001E.00000003.2835190663.0000022030A1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
                    Source: firefox.exe, 0000001E.00000003.2989468446.000002202CF7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3011782071.000002202CF7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2835190663.0000022030A1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
                    Source: firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
                    Source: firefox.exe, 0000001E.00000002.3083963410.0000022038EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
                    Source: 2fdda55cb5.exe, 00000008.00000000.2503348529.0000000000982000.00000002.00000001.01000000.0000000A.sdmp, 2fdda55cb5.exe, 00000008.00000002.2578504500.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sci.libertyreserve.com/
                    Source: firefox.exe, 0000001E.00000003.2831627443.0000022030E20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
                    Source: firefox.exe, 0000001E.00000002.3026566290.000002202F2E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com0
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=navclient-auto-ffox&appver=118.0&pver=2.2
                    Source: firefox.exe, 0000001E.00000002.3052763404.00000220322D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2925506213.00000220322D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
                    Source: firefox.exe, 0000001E.00000002.3052763404.00000220322D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2925506213.00000220322D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
                    Source: firefox.exe, 0000001E.00000002.3093351980.00000220391F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
                    Source: firefox.exe, 0000001E.00000003.2942680167.00000220391D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs:
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2598409866.0000000005C60000.00000004.08000000.00040000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000043BD000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000042F1000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2598409866.0000000005C60000.00000004.08000000.00040000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000043BD000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000042F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                    Source: firefox.exe, 0000001E.00000002.3041745151.00000220316EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
                    Source: firefox.exe, 0000001E.00000002.3041745151.00000220316EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3041745151.0000022031687000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
                    Source: 4c87a5a549.exe, 0000000B.00000003.2655435499.00000000054C0000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3355895431.0000000005D65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
                    Source: firefox.exe, 0000001E.00000002.3026566290.000002202F2E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
                    Source: firefox.exe, 0000001E.00000003.2944076298.00000220335B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3063248884.0000022032884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
                    Source: 4c87a5a549.exe, 00000015.00000003.3437804110.0000000005DDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                    Source: firefox.exe, 0000001E.00000002.3044937144.000002203181B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/firefox-crashes-troubleshoot-prevent-and-get-helphttps://support.mozi
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windows
                    Source: firefox.exe, 0000001E.00000002.3073737646.0000022033AE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2957301779.0000022033ADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
                    Source: firefox.exe, 0000001E.00000003.2994610003.0000022034591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
                    Source: firefox.exe, 0000001E.00000002.3044937144.000002203181B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/warning-unresponsive-script#w_other-causes
                    Source: firefox.exe, 0000001E.00000002.3044937144.000002203181B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/warning-unresponsive-script#w_other-causestoolbar-menubar
                    Source: firefox.exe, 0000001E.00000002.3044937144.000002203181B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/website-translation
                    Source: firefox.exe, 0000001E.00000002.3044937144.000002203181B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/website-translationresource://gre/modules/ExtensionPermissions.sys.mj
                    Source: 4c87a5a549.exe, 00000015.00000003.3437804110.0000000005DDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                    Source: 32e4f1cc69.exe, 0000000C.00000003.3068471942.0000000011B4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                    Source: 4c87a5a549.exe, 0000000B.00000003.2655511930.00000000054B9000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2655435499.00000000054C0000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2678984619.00000000054B9000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000864000.00000040.00000001.01000000.00000013.sdmp, 32e4f1cc69.exe, 0000000C.00000003.2895796051.00000000058B0000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3388556500.0000000005D17000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3394168841.0000000005D17000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3355895431.0000000005D63000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3356380554.0000000005D17000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3381150149.0000000005D17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                    Source: 4c87a5a549.exe, 0000000B.00000003.2655511930.0000000005494000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3356380554.0000000005CF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                    Source: 4c87a5a549.exe, 0000000B.00000003.2655511930.00000000054B9000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2655435499.00000000054C0000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2678984619.00000000054B9000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000864000.00000040.00000001.01000000.00000013.sdmp, 32e4f1cc69.exe, 0000000C.00000003.2895796051.00000000058B0000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3388556500.0000000005D17000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3394168841.0000000005D17000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3355895431.0000000005D63000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3356380554.0000000005D17000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3381150149.0000000005D17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                    Source: 4c87a5a549.exe, 0000000B.00000003.2655511930.0000000005494000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3356380554.0000000005CF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000864000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exe
                    Source: firefox.exe, 0000001E.00000003.2963178124.0000022039034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
                    Source: 65996c3e29.exe, 00000006.00000003.2487394554.00000000012F3000.00000004.00000020.00020000.00000000.sdmp, 65996c3e29.exe, 00000006.00000003.2487499130.0000000001314000.00000004.00000020.00020000.00000000.sdmp, 65996c3e29.exe, 00000006.00000003.2487394554.000000000130A000.00000004.00000020.00020000.00000000.sdmp, 65996c3e29.exe, 00000006.00000002.2488421739.0000000001315000.00000004.00000020.00020000.00000000.sdmp, 65996c3e29.exe, 00000006.00000002.2488344508.00000000012F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://treehoneyi.click/
                    Source: 65996c3e29.exe, 00000006.00000002.2488421739.0000000001315000.00000004.00000020.00020000.00000000.sdmp, 65996c3e29.exe, 00000006.00000002.2488344508.00000000012F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://treehoneyi.click/api
                    Source: 65996c3e29.exe, 00000006.00000003.2487499130.0000000001314000.00000004.00000020.00020000.00000000.sdmp, 65996c3e29.exe, 00000006.00000003.2487394554.000000000130A000.00000004.00000020.00020000.00000000.sdmp, 65996c3e29.exe, 00000006.00000002.2488421739.0000000001315000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://treehoneyi.click/apic
                    Source: 65996c3e29.exe, 00000006.00000003.2487394554.00000000012F3000.00000004.00000020.00020000.00000000.sdmp, 65996c3e29.exe, 00000006.00000002.2488344508.00000000012F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://treehoneyi.click:443/api
                    Source: firefox.exe, 0000001E.00000002.3026566290.000002202F2E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
                    Source: firefox.exe, 0000001E.00000002.3015486112.000002202DF1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3098632750.0000022039436000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
                    Source: firefox.exe, 0000001E.00000003.2963178124.0000022039034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
                    Source: firefox.exe, 0000001E.00000002.3015486112.000002202DF1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3098632750.0000022039436000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
                    Source: 4c87a5a549.exe, 0000000B.00000003.3203789202.000000000546F000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3271060661.000000000BA02000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3245465248.0000000001428000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3440374392.000000000178B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3015486112.000002202DF63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                    Source: firefox.exe, 0000001E.00000002.3029381877.0000022030B6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3052763404.00000220322D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2925506213.00000220322D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
                    Source: firefox.exe, 0000001E.00000002.3030877491.0000022030CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
                    Source: firefox.exe, 0000001E.00000002.3098632750.0000022039436000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3098632750.0000022039436000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3098632750.0000022039436000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
                    Source: firefox.exe, 0000001E.00000002.3098632750.0000022039436000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
                    Source: 4c87a5a549.exe, 0000000B.00000003.2654402913.00000000054AA000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2654274174.00000000054AD000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000003.2912671743.000000000144E000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3349805350.0000000005D09000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347064379.0000000005D0B000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347900222.0000000005D09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: 4c87a5a549.exe, 0000000B.00000003.3203789202.000000000546F000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3271060661.000000000BA02000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3245465248.0000000001428000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3440374392.000000000178B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3015486112.000002202DF63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                    Source: firefox.exe, 0000001E.00000003.2942680167.000002203918E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
                    Source: firefox.exe, 0000001E.00000003.2830444600.0000022030C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2831627443.0000022030E20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
                    Source: 4c87a5a549.exe, 0000000B.00000003.2654402913.00000000054AA000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2654274174.00000000054AD000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000003.2912671743.000000000144E000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3349805350.0000000005D09000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347064379.0000000005D0B000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347900222.0000000005D09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: firefox.exe, 0000001E.00000003.2994610003.000002203458B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2830444600.0000022030C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2831627443.0000022030E20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3052763404.00000220322D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2925506213.00000220322D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/UpdateService:_postUpdateProcessing
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D2AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.2999878096.00000076733AC000.00000004.00000010.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2941476978.00000220394F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000895000.00000040.00000001.01000000.00000013.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3219956673.00000000008B4000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: https://www.mozilla.org/about/
                    Source: 4c87a5a549.exe, 00000015.00000003.3437804110.0000000005DDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                    Source: firefox.exe, 0000001E.00000003.2931493505.00000220325AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/urlclassifier.features.socialtracking.annotate.whi
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000895000.00000040.00000001.01000000.00000013.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3219956673.00000000008B4000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                    Source: 4c87a5a549.exe, 00000015.00000003.3437804110.0000000005DDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000895000.00000040.00000001.01000000.00000013.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3219956673.00000000008B4000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                    Source: 4c87a5a549.exe, 0000000B.00000003.2704772933.000000000557F000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000003.3068471942.0000000011B4F000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3437804110.0000000005DDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3099790424.00000220394D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                    Source: 4c87a5a549.exe, 00000015.00000003.3437804110.0000000005DDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031803000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/new/
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000895000.00000040.00000001.01000000.00000013.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3219956673.00000000008B4000.00000040.00000001.01000000.00000013.sdmp, firefox.exe, 0000001E.00000002.3009546180.000002202C95F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                    Source: 4c87a5a549.exe, 0000000B.00000003.2704772933.000000000557F000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000003.3068471942.0000000011B4F000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3437804110.0000000005DDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000895000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/host.exe
                    Source: firefox.exe, 0000001E.00000002.2999878096.00000076733AC000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.orgo
                    Source: firefox.exe, 0000001E.00000003.2994610003.000002203458B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
                    Source: firefox.exe, 0000001E.00000002.3010231319.000002202CABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.openh264.org/
                    Source: firefox.exe, 0000001E.00000002.3041745151.0000022031652000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D2AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3098632750.0000022039436000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                    Source: firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
                    Source: firefox.exe, 0000001E.00000002.3012967491.000002202D207000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
                    Source: firefox.exe, 0000001E.00000003.2945554696.00000220334B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
                    Source: firefox.exe, 0000001E.00000002.3071857687.0000022033924000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2945554696.00000220334B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
                    Source: firefox.exe, 0000001E.00000002.3044937144.000002203181B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account
                    Source: firefox.exe, 0000001E.00000003.2945554696.00000220334B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                    Source: firefox.exe, 0000001C.00000002.2815328137.00000291935FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2822803432.0000016B05AAF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
                    Source: firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdchrome://global/cont
                    Source: firefox.exe, 0000001E.00000002.3044937144.000002203181B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/accounteNewlinesReplaceWithCommas_getBoundsWithoutFlushingensureUnloadHandlerReg

                    System Summary

                    barindex
                    Source: 8.2.2fdda55cb5.exe.494ce18.2.raw.unpack, Aexb5XGUHWH0ZbfQ2k.csLarge array initialization: PYRp7SOSm: array initializer size 360688
                    Source: 4e8d32508c.exe, 0000000E.00000000.2759063792.00000000004E2000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_443b6bbd-2
                    Source: 4e8d32508c.exe, 0000000E.00000000.2759063792.00000000004E2000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_2bc72b3a-4
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: .idata
                    Source: skotes.exe.0.drStatic PE information: section name:
                    Source: skotes.exe.0.drStatic PE information: section name: .idata
                    Source: random[1].exe.5.drStatic PE information: section name:
                    Source: random[1].exe.5.drStatic PE information: section name: .idata
                    Source: random[1].exe.5.drStatic PE information: section name:
                    Source: 65996c3e29.exe.5.drStatic PE information: section name:
                    Source: 65996c3e29.exe.5.drStatic PE information: section name: .idata
                    Source: 65996c3e29.exe.5.drStatic PE information: section name:
                    Source: random[2].exe.5.drStatic PE information: section name:
                    Source: random[2].exe.5.drStatic PE information: section name: .idata
                    Source: random[2].exe.5.drStatic PE information: section name:
                    Source: f465aceff1.exe.5.drStatic PE information: section name:
                    Source: f465aceff1.exe.5.drStatic PE information: section name: .idata
                    Source: f465aceff1.exe.5.drStatic PE information: section name:
                    Source: random[1].exe1.5.drStatic PE information: section name:
                    Source: random[1].exe1.5.drStatic PE information: section name: .idata
                    Source: 4c87a5a549.exe.5.drStatic PE information: section name:
                    Source: 4c87a5a549.exe.5.drStatic PE information: section name: .idata
                    Source: 4c87a5a549.exe.5.drStatic PE information: section name:
                    Source: 32e4f1cc69.exe.5.drStatic PE information: section name:
                    Source: 32e4f1cc69.exe.5.drStatic PE information: section name: .idata
                    Source: random[2].exe1.5.drStatic PE information: section name:
                    Source: random[2].exe1.5.drStatic PE information: section name: .idata
                    Source: random[2].exe1.5.drStatic PE information: section name:
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess Stats: CPU usage > 49%
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005670490_2_00567049
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005688600_2_00568860
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005678BB0_2_005678BB
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006381010_2_00638101
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005631A80_2_005631A8
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00524B300_2_00524B30
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00562D100_2_00562D10
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00524DE00_2_00524DE0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00557F360_2_00557F36
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056779B0_2_0056779B
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_008D78BB1_2_008D78BB
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_008D70491_2_008D7049
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_008D88601_2_008D8860
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_008D31A81_2_008D31A8
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00894B301_2_00894B30
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00894DE01_2_00894DE0
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_008D2D101_2_008D2D10
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_008D779B1_2_008D779B
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_008C7F361_2_008C7F36
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D23108_2_011D2310
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D0F388_2_011D0F38
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D21608_2_011D2160
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D20148_2_011D2014
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D20AA8_2_011D20AA
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D2C5A8_2_011D2C5A
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D2C608_2_011D2C60
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D0E8D8_2_011D0E8D
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D37408_2_011D3740
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D36488_2_011D3648
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D1B5F8_2_011D1B5F
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D1AFA8_2_011D1AFA
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D1D698_2_011D1D69
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D1DEA8_2_011D1DEA
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D1CB18_2_011D1CB1
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D1FBF8_2_011D1FBF
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_011D1E9E8_2_011D1E9E
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_02C110888_2_02C11088
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_02C110A08_2_02C110A0
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_02C130298_2_02C13029
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_02C130388_2_02C13038
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_02C119108_2_02C11910
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_02C114D88_2_02C114D8
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_02C12C008_2_02C12C00
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_02C185288_2_02C18528
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_09F921068_2_09F92106
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_09F9A5148_2_09F9A514
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_09F9BD988_2_09F9BD98
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_09F92FC08_2_09F92FC0
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B0B908_2_0B4B0B90
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B7F708_2_0B4B7F70
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B1E888_2_0B4B1E88
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B9E988_2_0B4B9E98
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B2CF88_2_0B4B2CF8
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B95988_2_0B4B9598
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B14508_2_0B4B1450
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B3BD88_2_0B4B3BD8
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B3BD78_2_0B4B3BD7
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B2BE08_2_0B4B2BE0
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B0AF28_2_0B4B0AF2
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B89508_2_0B4B8950
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B89608_2_0B4B8960
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B18D88_2_0B4B18D8
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B18E88_2_0B4B18E8
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B7F6F8_2_0B4B7F6F
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B4FE88_2_0B4B4FE8
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B4FE08_2_0B4B4FE0
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B9E888_2_0B4B9E88
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B1E878_2_0B4B1E87
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B8D108_2_0B4B8D10
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B8D208_2_0B4B8D20
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B4DDF8_2_0B4B4DDF
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B4DE08_2_0B4B4DE0
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B2C108_2_0B4B2C10
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B52788_2_0B4B5278
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B52708_2_0B4B5270
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B82188_2_0B4B8218
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B82288_2_0B4B8228
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B00408_2_0B4B0040
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B00068_2_0B4B0006
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B85588_2_0B4B8558
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B85688_2_0B4B8568
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B95888_2_0B4B9588
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B54498_2_0B4B5449
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4BA4488_2_0B4BA448
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B14418_2_0B4B1441
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4BA4478_2_0B4BA447
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B54588_2_0B4B5458
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_0180A3A810_2_0180A3A8
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_018021B010_2_018021B0
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_018021C010_2_018021C0
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_059617D010_2_059617D0
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_0596287810_2_05962878
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_05961B0710_2_05961B07
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_05977F3810_2_05977F38
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_05973F5010_2_05973F50
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_0597461310_2_05974613
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_0597766810_2_05977668
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_0597489F10_2_0597489F
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_0597426F10_2_0597426F
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_059745B010_2_059745B0
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_059745BC10_2_059745BC
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_059745EA10_2_059745EA
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_05973F5010_2_05973F50
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_05973F8610_2_05973F86
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_05973F4310_2_05973F43
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_059749E110_2_059749E1
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_059723D810_2_059723D8
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_0597732010_2_05977320
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_059742F410_2_059742F4
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_0597421D10_2_0597421D
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_05974A0110_2_05974A01
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_0597422910_2_05974229
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_059849A010_2_059849A0
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_059899F810_2_059899F8
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_05988E8810_2_05988E88
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_05988E7910_2_05988E79
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_0598499010_2_05984990
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_059899E810_2_059899E8
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_05989B7B10_2_05989B7B
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_00795B0011_3_00795B00
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_00795B0011_3_00795B00
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_00795B0011_3_00795B00
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_00795B0011_3_00795B00
                    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe 552F8BE2C6B2208A89C728F68488930C661B3A06C35A20D133EF7D3C63A86B9C
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeProcess token adjusted: Security
                    Source: C:\Users\user\Desktop\file.exeCode function: String function: 005380C0 appears 130 times
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 008A80C0 appears 130 times
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: random[1].exe0.5.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 2fdda55cb5.exe.5.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9977594942098093
                    Source: skotes.exe.0.drStatic PE information: Section: ZLIB complexity 0.9977594942098093
                    Source: random[1].exe.5.drStatic PE information: Section: ZLIB complexity 0.9973177975171232
                    Source: random[1].exe.5.drStatic PE information: Section: uzxdwyvi ZLIB complexity 0.9946595600267777
                    Source: 65996c3e29.exe.5.drStatic PE information: Section: ZLIB complexity 0.9973177975171232
                    Source: 65996c3e29.exe.5.drStatic PE information: Section: uzxdwyvi ZLIB complexity 0.9946595600267777
                    Source: random[2].exe.5.drStatic PE information: Section: mepijjqp ZLIB complexity 0.9948418633619436
                    Source: f465aceff1.exe.5.drStatic PE information: Section: mepijjqp ZLIB complexity 0.9948418633619436
                    Source: 4c87a5a549.exe.5.drStatic PE information: Section: ZLIB complexity 0.9974114404965754
                    Source: 4c87a5a549.exe.5.drStatic PE information: Section: mjanwrqb ZLIB complexity 0.9949600805530164
                    Source: random[2].exe1.5.drStatic PE information: Section: mlmzcfis ZLIB complexity 0.9948050721799463
                    Source: random[2].exe1.5.drStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                    Source: cf64a9d6bd.exe.5.dr, Program.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                    Source: cf64a9d6bd.exe.5.dr, Program.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, p70yJbu5bF4vKhUO1a.csSecurity API names: _0020.SetAccessControl
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, p70yJbu5bF4vKhUO1a.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, p70yJbu5bF4vKhUO1a.csSecurity API names: _0020.AddAccessRule
                    Source: random[2].exe0.5.dr, Program.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                    Source: random[2].exe0.5.dr, Program.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, IHOLEvy0T7QhOrsMmC.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@115/27@0/26
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5804:120:WilError_03
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMutant created: \Sessions\1\BaseNamedObjects\80065eb12166c1a5
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7968:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7000:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8112:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5124:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6224:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4456:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5784:120:WilError_03
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5824:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6728:120:WilError_03
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017752001\197a50e0cf.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                    Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3266213299.00000000059D4000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3275656955.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3277598141.0000000068D1F000.00000002.00000001.01000000.0000001F.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3266213299.00000000059D4000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3275656955.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3277598141.0000000068D1F000.00000002.00000001.01000000.0000001F.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3266213299.00000000059D4000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3275656955.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3277598141.0000000068D1F000.00000002.00000001.01000000.0000001F.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3266213299.00000000059D4000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3275656955.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3277598141.0000000068D1F000.00000002.00000001.01000000.0000001F.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3266213299.00000000059D4000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3275656955.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3277598141.0000000068D1F000.00000002.00000001.01000000.0000001F.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3266213299.00000000059D4000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3275656955.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3266213299.00000000059D4000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3275656955.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3277598141.0000000068D1F000.00000002.00000001.01000000.0000001F.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                    Source: 4c87a5a549.exe, 0000000B.00000003.2679103467.0000000005461000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2654821342.0000000005498000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000003.2906486941.00000000058A8000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3351569749.0000000005CF6000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3381989732.0000000005CDA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3266213299.00000000059D4000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3275656955.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3266213299.00000000059D4000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3275656955.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                    Source: file.exeReversingLabs: Detection: 44%
                    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: 65996c3e29.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exe "C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exe"
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe "C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe"
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess created: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe "C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe"
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe "C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe"
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe "C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe "C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe"
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe "C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe"
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2148,i,17586504940363109766,5226812246577533475,262144 /prefetch:8
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe "C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe"
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a220cca7-9a24-45c9-9dc1-cb9c5bbde0e6} 8100 "\\.\pipe\gecko-crash-server-pipe.8100" 2202116ed10 socket
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe "C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe"
                    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3796 -parentBuildID 20230927232528 -prefsHandle 3984 -prefMapHandle 3768 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fef79822-522c-4b3e-9b9c-fe49e006e0b7} 8100 "\\.\pipe\gecko-crash-server-pipe.8100" 220339fa110 rdd
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe "C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe"
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe "C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe"
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\hhxex"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe "C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe"
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017752001\197a50e0cf.exe "C:\Users\user\AppData\Local\Temp\1017752001\197a50e0cf.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe "C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe"
                    Source: C:\Users\user\AppData\Local\Temp\1017752001\197a50e0cf.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exe "C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exe"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exe "C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe "C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe "C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe "C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe "C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe "C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe "C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017752001\197a50e0cf.exe "C:\Users\user\AppData\Local\Temp\1017752001\197a50e0cf.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exe "C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess created: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe "C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2148,i,17586504940363109766,5226812246577533475,262144 /prefetch:8
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeProcess created: unknown unknown
                    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a220cca7-9a24-45c9-9dc1-cb9c5bbde0e6} 8100 "\\.\pipe\gecko-crash-server-pipe.8100" 2202116ed10 socket
                    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3796 -parentBuildID 20230927232528 -prefsHandle 3984 -prefMapHandle 3768 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fef79822-522c-4b3e-9b9c-fe49e006e0b7} 8100 "\\.\pipe\gecko-crash-server-pipe.8100" 220339fa110 rdd
                    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\hhxex"
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: unknown unknown
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: iconcodecservice.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: webio.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: schannel.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: mskeyprotect.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ncryptsslp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: wbemcomn.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: wininet.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: rstrtmgr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: ntmarta.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: mozglue.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: wsock32.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: vcruntime140.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: msvcp140.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: vcruntime140.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: propsys.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: windows.staterepositoryps.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: appresolver.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: bcp47langs.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: slc.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: sppc.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: onecorecommonproxystub.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: onecoreuapcommonproxystub.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: pcacli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: mpr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: sfc_os.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: webio.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: schannel.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: mskeyprotect.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ncryptsslp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: wsock32.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: mpr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: wininet.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: napinsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: pnrpnsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: wshbth.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: winrnr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: napinsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: pnrpnsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: wshbth.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: winrnr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: napinsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: pnrpnsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: wshbth.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: winrnr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: napinsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: pnrpnsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: wshbth.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: winrnr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: napinsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: pnrpnsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: wshbth.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: winrnr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: napinsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: pnrpnsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: wshbth.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: winrnr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: napinsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: pnrpnsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: wshbth.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: winrnr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: napinsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: pnrpnsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: wshbth.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: winrnr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: napinsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: pnrpnsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: wshbth.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: winrnr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: napinsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: pnrpnsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: wshbth.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: winrnr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: napinsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: pnrpnsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: wshbth.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: winrnr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: napinsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: pnrpnsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: wshbth.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: winrnr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeSection loaded: fwpuclnt.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: webio.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: schannel.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: mskeyprotect.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ncryptsslp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: wbemcomn.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: wininet.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: rstrtmgr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                    Source: file.exeStatic file information: File size 3016192 > 1048576
                    Source: file.exeStatic PE information: Raw size of qokzkhtc is bigger than: 0x100000 < 0x2aec00
                    Source: Binary string: mozglue.pdbP source: 32e4f1cc69.exe, 0000000C.00000002.3276622619.0000000068B5D000.00000002.00000001.01000000.00000020.sdmp
                    Source: Binary string: nss3.pdb@ source: 32e4f1cc69.exe, 0000000C.00000002.3277598141.0000000068D1F000.00000002.00000001.01000000.0000001F.sdmp
                    Source: Binary string: protobuf-net.pdbSHA256}Lq source: 2fdda55cb5.exe, 0000000A.00000002.2598409866.0000000005C60000.00000004.08000000.00040000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000043BD000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000042F1000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: nss3.pdb source: 32e4f1cc69.exe, 0000000C.00000002.3277598141.0000000068D1F000.00000002.00000001.01000000.0000001F.sdmp
                    Source: Binary string: mozglue.pdb source: 32e4f1cc69.exe, 0000000C.00000002.3276622619.0000000068B5D000.00000002.00000001.01000000.00000020.sdmp
                    Source: Binary string: protobuf-net.pdb source: 2fdda55cb5.exe, 0000000A.00000002.2598409866.0000000005C60000.00000004.08000000.00040000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000043BD000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000042F1000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.520000.0.unpack :EW;.rsrc:W;.idata :W;qokzkhtc:EW;cvovnsld:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;qokzkhtc:EW;cvovnsld:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 1.2.skotes.exe.890000.0.unpack :EW;.rsrc:W;.idata :W;qokzkhtc:EW;cvovnsld:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;qokzkhtc:EW;cvovnsld:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeUnpacked PE file: 6.2.65996c3e29.exe.690000.0.unpack :EW;.rsrc:W;.idata :W; :EW;uzxdwyvi:EW;efzdldig:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;uzxdwyvi:EW;efzdldig:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeUnpacked PE file: 12.2.32e4f1cc69.exe.7e0000.0.unpack :EW;.rsrc:W;.idata :W;wokzrztg:EW;eojqxzlp:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;wokzrztg:EW;eojqxzlp:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeUnpacked PE file: 13.2.4c87a5a549.exe.a00000.0.unpack :EW;.rsrc:W;.idata :W; :EW;mjanwrqb:EW;poqismoi:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;mjanwrqb:EW;poqismoi:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeUnpacked PE file: 32.2.f465aceff1.exe.100000.0.unpack :EW;.rsrc:W;.idata :W; :EW;mepijjqp:EW;sxjadjho:EW;.taggant:EW; vs :ER;.rsrc:W;
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeUnpacked PE file: 34.2.32e4f1cc69.exe.7e0000.0.unpack :EW;.rsrc:W;.idata :W;wokzrztg:EW;eojqxzlp:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;wokzrztg:EW;eojqxzlp:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeUnpacked PE file: 46.2.f465aceff1.exe.100000.0.unpack :EW;.rsrc:W;.idata :W; :EW;mepijjqp:EW;sxjadjho:EW;.taggant:EW; vs :ER;.rsrc:W;
                    Source: 8.2.2fdda55cb5.exe.4605b78.1.raw.unpack, MainForm.cs.Net Code: _202B_200C_200F_200D_200D_202A_206D_202C_200B_200E_202B_206E_206B_206B_206E_200B_200F_206E_200E_202E_200F_202A_200D_200B_206C_206B_200F_200B_200C_206A_206A_200F_202E_200C_206E_200F_206C_206D_202D_202B_202E System.Reflection.Assembly.Load(byte[])
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, p70yJbu5bF4vKhUO1a.cs.Net Code: b0a6Vp3JoK System.Reflection.Assembly.Load(byte[])
                    Source: 8.2.2fdda55cb5.exe.4625b98.0.raw.unpack, MainForm.cs.Net Code: _202B_200C_200F_200D_200D_202A_206D_202C_200B_200E_202B_206E_206B_206B_206E_200B_200F_206E_200E_202E_200F_202A_200D_200B_206C_206B_200F_200B_200C_206A_206A_200F_202E_200C_206E_200F_206C_206D_202D_202B_202E System.Reflection.Assembly.Load(byte[])
                    Source: Yara matchFile source: 10.2.2fdda55cb5.exe.5860000.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.2fdda55cb5.exe.431d790.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000A.00000002.2596786814.0000000005860000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.2590927332.0000000003513000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.2594271186.00000000042F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 2fdda55cb5.exe PID: 3848, type: MEMORYSTR
                    Source: random[2].exe0.5.drStatic PE information: 0x94370F66 [Sun Oct 18 12:19:50 2048 UTC]
                    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                    Source: random[1].exe.5.drStatic PE information: real checksum: 0x1d2d25 should be: 0x1d6b7c
                    Source: random[1].exe1.5.drStatic PE information: real checksum: 0x2d011b should be: 0x2d594a
                    Source: 4c87a5a549.exe.5.drStatic PE information: real checksum: 0x1cf00c should be: 0x1c8763
                    Source: 32e4f1cc69.exe.5.drStatic PE information: real checksum: 0x2c8e61 should be: 0x2bf5d8
                    Source: random[2].exe0.5.drStatic PE information: real checksum: 0x0 should be: 0x14b59
                    Source: 2fdda55cb5.exe.5.drStatic PE information: real checksum: 0x0 should be: 0x11353a
                    Source: cf64a9d6bd.exe.5.drStatic PE information: real checksum: 0x0 should be: 0x14b59
                    Source: 65996c3e29.exe.5.drStatic PE information: real checksum: 0x1d2d25 should be: 0x1d6b7c
                    Source: f465aceff1.exe.5.drStatic PE information: real checksum: 0x1b432d should be: 0x1bdddb
                    Source: random[2].exe1.5.drStatic PE information: real checksum: 0x1aced2 should be: 0x1afdc1
                    Source: file.exeStatic PE information: real checksum: 0x2e902b should be: 0x2f04cf
                    Source: skotes.exe.0.drStatic PE information: real checksum: 0x2e902b should be: 0x2f04cf
                    Source: random[1].exe0.5.drStatic PE information: real checksum: 0x0 should be: 0x11353a
                    Source: random[2].exe.5.drStatic PE information: real checksum: 0x1b432d should be: 0x1bdddb
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: .idata
                    Source: file.exeStatic PE information: section name: qokzkhtc
                    Source: file.exeStatic PE information: section name: cvovnsld
                    Source: file.exeStatic PE information: section name: .taggant
                    Source: skotes.exe.0.drStatic PE information: section name:
                    Source: skotes.exe.0.drStatic PE information: section name: .idata
                    Source: skotes.exe.0.drStatic PE information: section name: qokzkhtc
                    Source: skotes.exe.0.drStatic PE information: section name: cvovnsld
                    Source: skotes.exe.0.drStatic PE information: section name: .taggant
                    Source: random[1].exe.5.drStatic PE information: section name:
                    Source: random[1].exe.5.drStatic PE information: section name: .idata
                    Source: random[1].exe.5.drStatic PE information: section name:
                    Source: random[1].exe.5.drStatic PE information: section name: uzxdwyvi
                    Source: random[1].exe.5.drStatic PE information: section name: efzdldig
                    Source: random[1].exe.5.drStatic PE information: section name: .taggant
                    Source: 65996c3e29.exe.5.drStatic PE information: section name:
                    Source: 65996c3e29.exe.5.drStatic PE information: section name: .idata
                    Source: 65996c3e29.exe.5.drStatic PE information: section name:
                    Source: 65996c3e29.exe.5.drStatic PE information: section name: uzxdwyvi
                    Source: 65996c3e29.exe.5.drStatic PE information: section name: efzdldig
                    Source: 65996c3e29.exe.5.drStatic PE information: section name: .taggant
                    Source: random[2].exe.5.drStatic PE information: section name:
                    Source: random[2].exe.5.drStatic PE information: section name: .idata
                    Source: random[2].exe.5.drStatic PE information: section name:
                    Source: random[2].exe.5.drStatic PE information: section name: mepijjqp
                    Source: random[2].exe.5.drStatic PE information: section name: sxjadjho
                    Source: random[2].exe.5.drStatic PE information: section name: .taggant
                    Source: f465aceff1.exe.5.drStatic PE information: section name:
                    Source: f465aceff1.exe.5.drStatic PE information: section name: .idata
                    Source: f465aceff1.exe.5.drStatic PE information: section name:
                    Source: f465aceff1.exe.5.drStatic PE information: section name: mepijjqp
                    Source: f465aceff1.exe.5.drStatic PE information: section name: sxjadjho
                    Source: f465aceff1.exe.5.drStatic PE information: section name: .taggant
                    Source: random[1].exe1.5.drStatic PE information: section name:
                    Source: random[1].exe1.5.drStatic PE information: section name: .idata
                    Source: random[1].exe1.5.drStatic PE information: section name: vsiixbzb
                    Source: random[1].exe1.5.drStatic PE information: section name: lhhqnhik
                    Source: random[1].exe1.5.drStatic PE information: section name: .taggant
                    Source: 4c87a5a549.exe.5.drStatic PE information: section name:
                    Source: 4c87a5a549.exe.5.drStatic PE information: section name: .idata
                    Source: 4c87a5a549.exe.5.drStatic PE information: section name:
                    Source: 4c87a5a549.exe.5.drStatic PE information: section name: mjanwrqb
                    Source: 4c87a5a549.exe.5.drStatic PE information: section name: poqismoi
                    Source: 4c87a5a549.exe.5.drStatic PE information: section name: .taggant
                    Source: 32e4f1cc69.exe.5.drStatic PE information: section name:
                    Source: 32e4f1cc69.exe.5.drStatic PE information: section name: .idata
                    Source: 32e4f1cc69.exe.5.drStatic PE information: section name: wokzrztg
                    Source: 32e4f1cc69.exe.5.drStatic PE information: section name: eojqxzlp
                    Source: 32e4f1cc69.exe.5.drStatic PE information: section name: .taggant
                    Source: random[2].exe1.5.drStatic PE information: section name:
                    Source: random[2].exe1.5.drStatic PE information: section name: .idata
                    Source: random[2].exe1.5.drStatic PE information: section name:
                    Source: random[2].exe1.5.drStatic PE information: section name: mlmzcfis
                    Source: random[2].exe1.5.drStatic PE information: section name: bcfyzdjq
                    Source: random[2].exe1.5.drStatic PE information: section name: .taggant
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0053D91C push ecx; ret 0_2_0053D92F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00531359 push es; ret 0_2_0053135A
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_008AD91C push ecx; ret 1_2_008AD92F
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_09F9B2D0 push ebp; iretd 8_2_09F9B2DE
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_09F9AD28 push esp; iretd 8_2_09F9AD36
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_09F9ACE9 push ebp; iretd 8_2_09F9ACF6
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_09F9AC90 push esp; iretd 8_2_09F9AC9E
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_09F9AC58 push esp; iretd 8_2_09F9AC66
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_09F937BE push 69C84589h; ret 8_2_09F937C3
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_09F97613 push ebx; retf 8_2_09F9762A
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 8_2_0B4B03F4 push es; retf 8_2_0B4B03F7
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_01805946 push ss; retf 10_2_0180594F
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeCode function: 10_2_0596735A push FFFFFFBDh; ret 10_2_0596735C
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_0076A334 push ecx; retf 0078h11_3_0076A335
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_00767F08 push esp; iretd 11_3_00767F09
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_00772BAF push eax; ret 11_3_00772BB0
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_0078C268 push 680078C2h; retn 0078h11_3_0078C26D
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_0078C268 push 680078C2h; retn 0078h11_3_0078C26D
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_0078C368 push 680078C3h; ret 11_3_0078C36D
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_0078C368 push 680078C3h; ret 11_3_0078C36D
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_0078C260 pushad ; retn 0078h11_3_0078C261
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_0078C260 pushad ; retn 0078h11_3_0078C261
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_0078C360 pushad ; ret 11_3_0078C361
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_0078C360 pushad ; ret 11_3_0078C361
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_0078C264 pushad ; retn 0078h11_3_0078C265
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_0078C264 pushad ; retn 0078h11_3_0078C265
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_0078C364 pushad ; ret 11_3_0078C365
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_0078C364 pushad ; ret 11_3_0078C365
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_0078C250 push eax; retn 0078h11_3_0078C251
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_0078C250 push eax; retn 0078h11_3_0078C251
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeCode function: 11_3_0078C350 push eax; ret 11_3_0078C351
                    Source: file.exeStatic PE information: section name: entropy: 7.978692736276461
                    Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.978692736276461
                    Source: random[1].exe.5.drStatic PE information: section name: entropy: 7.974324170155358
                    Source: random[1].exe.5.drStatic PE information: section name: uzxdwyvi entropy: 7.955304664762435
                    Source: 65996c3e29.exe.5.drStatic PE information: section name: entropy: 7.974324170155358
                    Source: 65996c3e29.exe.5.drStatic PE information: section name: uzxdwyvi entropy: 7.955304664762435
                    Source: random[1].exe0.5.drStatic PE information: section name: .text entropy: 7.73440914387992
                    Source: 2fdda55cb5.exe.5.drStatic PE information: section name: .text entropy: 7.73440914387992
                    Source: random[2].exe.5.drStatic PE information: section name: entropy: 7.777763439891044
                    Source: random[2].exe.5.drStatic PE information: section name: mepijjqp entropy: 7.953725489111988
                    Source: f465aceff1.exe.5.drStatic PE information: section name: entropy: 7.777763439891044
                    Source: f465aceff1.exe.5.drStatic PE information: section name: mepijjqp entropy: 7.953725489111988
                    Source: 4c87a5a549.exe.5.drStatic PE information: section name: entropy: 7.97861499073879
                    Source: 4c87a5a549.exe.5.drStatic PE information: section name: mjanwrqb entropy: 7.954221738406787
                    Source: random[2].exe1.5.drStatic PE information: section name: entropy: 7.798040211509876
                    Source: random[2].exe1.5.drStatic PE information: section name: mlmzcfis entropy: 7.953693917571164
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, KkPfaNtwV41t8IJvdeT.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'kRgN7rZEXo', 'vY6NRxgqje', 'hVKNa58P3j', 'WYyNfUrVEq', 'SFaNi701yW', 'GVuNjdS8FL', 'YtvNxEUUaW'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, HnGPflfHNmJS7oVQ3y.csHigh entropy of concatenated method names: 'hP2nCdqmoq', 'AFKnRYJuLn', 'vsvnfo3GEi', 'hU3ni5dvpu', 'DRenqf2XL4', 'Y5ynKFF4BA', 'RdxnBKejmw', 'sxNnHKSbbE', 'CbHnefHxtx', 'ddZndaDYFi'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, E1VgkvzlaUUe5I7EnV.csHigh entropy of concatenated method names: 'kOQNT5lSYk', 'q09NyiAnZC', 'LgUNZ5WmSL', 'uFrNl76ihC', 'XDRNqrdYF2', 'lfsNBD8U6k', 'kSYNHOVUmD', 'dojNsoZemT', 'tWBNFF8GPD', 'RslNPWkaNU'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, uM81CQkLcVsJBunMLq.csHigh entropy of concatenated method names: 'LMPY5jZ8hA', 'gcCYJI93VE', 'xbn4wfV97A', 'djP4tN06E0', 'IgcY7S244G', 'Y6eYRwfm2o', 'PrrYaMWSvp', 'elkYfOB0ZN', 'VoKYiMCXRu', 'KpYYjRnruC'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, aDjnAZduavW1X70xIc.csHigh entropy of concatenated method names: 'rt8DAVlUr3', 'KCXD8sT3MC', 'In1DEaCdh3', 'T3uEJsyYke', 'KqPEzrhh1A', 'YsXDwj22je', 'MWjDtWZMs8', 'dXWDgpMaMm', 'UUMDLL3Uab', 'XShD6Z6tc4'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, YSmDmSUIb6XTKqNKfJ.csHigh entropy of concatenated method names: 'eAKpMUC3Dn', 'rRrpIare1b', 'JIq8K9FCWB', 'CyY8BJBc3q', 'hW58HjWXal', 'mAt8eJ6Q9u', 'v688d1ILtU', 'XJ18WU0iCu', 'RQk8cqGFIY', 'oQS8CckGLx'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, N1MYrP94QEPot2L65P.csHigh entropy of concatenated method names: 'oUHhnlvJme', 'VHnhYRnCE2', 'rqJhhjNc8O', 'NDYhX6GqIQ', 'flnhrnehMC', 'UIthsUEdpJ', 'Dispose', 'dPL4AX55gM', 'aEn4vHEpAQ', 'NBy48RsVQY'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, dExnHFt6wLa0mOWwdBQ.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Y2Vmh1YYBv', 'XuJmNdHu6B', 'x7EmXniD2o', 'rO6mm5DtYy', 'PjdmrI8LJ0', 's4jmbKycDG', 'C1Smse59bZ'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, lMspwXGJ7GGwaQ4tEX.csHigh entropy of concatenated method names: 'hEwhlvhlY7', 'LhwhqkLv6s', 'VQ0hKEDqrh', 'n5vhB8pYCi', 'weFhHIwS1n', 'I5Ihexv6TT', 'FXqhdyk1pe', 'YbrhW7uLoL', 'DLihcEJdpt', 'uoohCWvE1H'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, FAZsSmq64bjJSy6XNC.csHigh entropy of concatenated method names: 'WEqQ140LGF429pjfGJL', 'u0maot0irw6EgIuSEUu', 'CpSE4Kq6cT', 'PpiEh87CDX', 'wdfENK7Y9k', 'Vhsfw10oUOpyocbL3Bw', 'CqjWLX0AasagovgkldZ'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, XYnGdNJEdTTKvHfm3Z.csHigh entropy of concatenated method names: 'cIDN8ubs5q', 'TvgNpHbQ67', 'auPNEc6luH', 'GZ1NDkWugj', 'BSwNhCtxhQ', 'tnLNuP5cm2', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, QJMEIAttci1YmKS0t4s.csHigh entropy of concatenated method names: 'TpENJD1rKN', 'A52NzPQ45b', 'bRFXwPElQq', 'wskXt6ypuu', 'jT7XgaLPis', 'xJ4XLdvGAs', 'fejX6u0XOS', 'fwLXSCJKYT', 'qV1XA2rWUW', 'ttPXvsiCNj'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, ziQ2hkapDy9nXIwQWr.csHigh entropy of concatenated method names: 'yrYQyD8mXe', 'u6cQZfZum3', 'c4BQluo8FH', 'iU3QqrFVNW', 'awWQBPWn33', 'ExNQHac1Cg', 'rYbQdpeaYR', 'bPPQWq4bFP', 's5xQC8nnU8', 'a9xQ7cEMjk'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, Kt4aMclhtREMnIB4nh.csHigh entropy of concatenated method names: 'qakESekDkA', 'KqqEv94CA8', 'drbEp7Qki4', 'xbtEDFuolZ', 'CT7EuwaYmu', 'nKBp1vaD3N', 'G72pkVrwx8', 'q9hp9ujB6g', 'Mepp5pmTh8', 'PuTpGdxE9Z'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, bFtFusgXEbLd1sfmBX.csHigh entropy of concatenated method names: 'ndVVShDRw', 'qZZ3KKtaL', 'X2QTBlOWm', 'mLXIUYGhO', 'DIUZ3NY9w', 'a5qUxEEo3', 'xA8bHnM9tf6yJpsC4C', 'tnDoQBjoojnCstZQXc', 'P5v4TSTyh', 'ukxNn3BDT'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, yUAvZA6YV6jmTkDsfi.csHigh entropy of concatenated method names: 'XMBtDHOLEv', 'mT7tuQhOrs', 'fKUt22UXfL', 'Nq7t0RJSmD', 'GNKtnfJdt4', 'QMctohtREM', 'kS6pFvEahQcm3P4igY', 'ziDQRLteB2I1tQnnIQ', 'OXBttpKc30', 'kajtLZMhQB'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, kW9HmCxyetpQAMuVTh.csHigh entropy of concatenated method names: 'B4EY2HTA96', 'tjLY0cL2oW', 'ToString', 'SL4YAxcWwJ', 'm4LYvqbAov', 'da0Y86o3co', 'eBoYpaPGfO', 'u9OYExBCLU', 'XLZYDfA5Zv', 'FNWYuiAGP9'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, h4sA0M8cttu3AytW4c.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'wZugGmaL8i', 'ha8gJA1RWm', 'V4MgzaOvO1', 'BP2LwNctoJ', 'b2OLt8fklN', 'v8KLgnAYIR', 'CoaLL4pSjq', 'rhkvKsOqB4AoFwpNVuE'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, jlRAYdtgdxajSA6E8R8.csHigh entropy of concatenated method names: 'ToString', 'HJOXyatoQc', 'HbrXZN39uU', 'f9lXUD04Q0', 'h0EXlLpsnC', 'U0VXq7VWZ8', 'vA0XKVxR97', 'RmwXBo7iEF', 'X9cjWC4ERJXLKpchTEI', 'b6s36i4tdB4eINPNVuv'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, Vg8SFAZKU2UXfLCq7R.csHigh entropy of concatenated method names: 'FaF83g5fqh', 'HCh8TdkOGl', 'h218yq9Hx1', 'qSf8ZYs5Rj', 'y5O8nk5Gab', 'OEJ8omaiWo', 'kuI8Yne6ML', 'rxE84qPFgo', 'iWa8hOoeHR', 'W1Z8NMIFqu'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, mktlYdcWP30buDWU1j.csHigh entropy of concatenated method names: 'i4cDFNeWDj', 'q18DPfh7OM', 'RSLDVMSq0l', 'sEHD391MZV', 'tp6DMMHeJx', 'KHjDTXaYZu', 'fOdDIiHR4P', 'Y1kDyV7ttr', 'LmCDZKJOGy', 'V9SDUikGuS'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, kVdiZvv5P10CtuHo1D.csHigh entropy of concatenated method names: 'Dispose', 'iPotGt2L65', 'J8ngqOtylN', 'zH0DLI3w8a', 'yDrtJBfP4Q', 'Khhtz4QRe4', 'ProcessDialogKey', 'krOgwMspwX', 'Y7GgtGwaQ4', 'bEXggGYnGd'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, p70yJbu5bF4vKhUO1a.csHigh entropy of concatenated method names: 'XR7LSXCnhI', 'k5LLApS7HO', 'D54LvXvPbY', 'CDZL82WCng', 'LaNLpus8uU', 'q5rLEyYh8n', 'TXULDqLrnl', 'RF5LukqDTl', 'iifLOaksHF', 'EbrL2A4nir'
                    Source: 8.2.2fdda55cb5.exe.ec50000.4.raw.unpack, IHOLEvy0T7QhOrsMmC.csHigh entropy of concatenated method names: 'U3nvfX1V1H', 'HmYviIvu6Q', 'AKRvjubO1u', 'F8evxEdJFk', 'JDJv11Bqvn', 'PmKvkNJ071', 'KlGv9VILIB', 'L67v5pysNH', 'vlRvGOFpyb', 'etWvJdsqte'
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[2].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[2].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeJump to dropped file
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 32e4f1cc69.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 4e8d32508c.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 4c87a5a549.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run f465aceff1.exeJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeWindow searched: window name: RegmonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: RegmonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: Filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: RegmonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: Filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: RegmonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: Filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: RegmonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: Filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeWindow searched: window name: RegmonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeWindow searched: window name: Filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: RegmonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: Filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeWindow searched: window name: RegmonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeWindow searched: window name: RegmonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeWindow searched: window name: Filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 4c87a5a549.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 4c87a5a549.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 32e4f1cc69.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 32e4f1cc69.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 4e8d32508c.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 4e8d32508c.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run f465aceff1.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run f465aceff1.exeJump to behavior

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017752001\197a50e0cf.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: 2fdda55cb5.exe PID: 7352, type: MEMORYSTR
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_1-9708
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSystem information queried: FirmwareTableInformation
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSystem information queried: FirmwareTableInformation
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeSystem information queried: FirmwareTableInformation
                    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.0000000003564000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLLCUCKOOMON.DLL
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.0000000003564000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLLT-KQ
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 58F252 second address: 58EB72 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D24981Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jbe 00007FA86D24981Eh 0x00000010 jns 00007FA86D249818h 0x00000016 nop 0x00000017 add dword ptr [ebp+122D36BBh], edi 0x0000001d push dword ptr [ebp+122D0D41h] 0x00000023 jc 00007FA86D249824h 0x00000029 jmp 00007FA86D24981Eh 0x0000002e call dword ptr [ebp+122D323Fh] 0x00000034 pushad 0x00000035 xor dword ptr [ebp+122D34E9h], eax 0x0000003b xor eax, eax 0x0000003d ja 00007FA86D249828h 0x00000043 jmp 00007FA86D249822h 0x00000048 mov edx, dword ptr [esp+28h] 0x0000004c mov dword ptr [ebp+122D34E9h], ecx 0x00000052 mov dword ptr [ebp+122D2A64h], eax 0x00000058 sub dword ptr [ebp+122D37DBh], edx 0x0000005e mov esi, 0000003Ch 0x00000063 or dword ptr [ebp+122D34E9h], ecx 0x00000069 add esi, dword ptr [esp+24h] 0x0000006d mov dword ptr [ebp+122D37DBh], eax 0x00000073 lodsw 0x00000075 jns 00007FA86D249820h 0x0000007b add eax, dword ptr [esp+24h] 0x0000007f jns 00007FA86D24982Dh 0x00000085 mov ebx, dword ptr [esp+24h] 0x00000089 stc 0x0000008a mov dword ptr [ebp+122D34E9h], edi 0x00000090 nop 0x00000091 pushad 0x00000092 jno 00007FA86D24981Ch 0x00000098 push ebx 0x00000099 jng 00007FA86D249816h 0x0000009f pop ebx 0x000000a0 popad 0x000000a1 push eax 0x000000a2 push esi 0x000000a3 pushad 0x000000a4 push ecx 0x000000a5 pop ecx 0x000000a6 push eax 0x000000a7 push edx 0x000000a8 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7113A3 second address: 7113BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007FA86D64A9A2h 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ebx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7113BF second address: 7113EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA86D24981Fh 0x00000009 ja 00007FA86D249816h 0x0000000f popad 0x00000010 pushad 0x00000011 jmp 00007FA86D24981Dh 0x00000016 pushad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 703C39 second address: 703C3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 703C3D second address: 703C52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FA86D249816h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jnp 00007FA86D249816h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 710431 second address: 710437 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71094C second address: 710956 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007FA86D249816h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 710956 second address: 710976 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FA86D64A99Ch 0x0000000d jg 00007FA86D64A99Ch 0x00000013 jl 00007FA86D64A996h 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 713471 second address: 713477 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 713477 second address: 71347B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7135AC second address: 7135B2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7136A4 second address: 7136C9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b jl 00007FA86D64A9A2h 0x00000011 jl 00007FA86D64A99Ch 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7136C9 second address: 713785 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov dword ptr [esp+04h], eax 0x00000008 push edx 0x00000009 pushad 0x0000000a jmp 00007FA86D249821h 0x0000000f push edi 0x00000010 pop edi 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 or ecx, dword ptr [ebp+122D2610h] 0x0000001a push 00000003h 0x0000001c mov dword ptr [ebp+122D22EEh], ecx 0x00000022 push 00000000h 0x00000024 mov ecx, dword ptr [ebp+122D2B10h] 0x0000002a push 00000003h 0x0000002c or dword ptr [ebp+122D35ADh], edx 0x00000032 call 00007FA86D249819h 0x00000037 jmp 00007FA86D24981Eh 0x0000003c push eax 0x0000003d push edi 0x0000003e jmp 00007FA86D249828h 0x00000043 pop edi 0x00000044 mov eax, dword ptr [esp+04h] 0x00000048 pushad 0x00000049 push eax 0x0000004a jmp 00007FA86D249828h 0x0000004f pop eax 0x00000050 jmp 00007FA86D249822h 0x00000055 popad 0x00000056 mov eax, dword ptr [eax] 0x00000058 push ebx 0x00000059 jmp 00007FA86D24981Dh 0x0000005e pop ebx 0x0000005f mov dword ptr [esp+04h], eax 0x00000063 pushad 0x00000064 push eax 0x00000065 push edx 0x00000066 pushad 0x00000067 popad 0x00000068 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 713785 second address: 713789 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 713789 second address: 713792 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71385A second address: 71387D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b mov dword ptr [ebp+122D2170h], edx 0x00000011 push 00000000h 0x00000013 mov edx, dword ptr [ebp+122D24C9h] 0x00000019 push 29FFF213h 0x0000001e push edi 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71387D second address: 713881 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70BF23 second address: 70BF96 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007FA86D64A9A1h 0x00000008 pop edi 0x00000009 pushad 0x0000000a jmp 00007FA86D64A99Fh 0x0000000f jbe 00007FA86D64A996h 0x00000015 jmp 00007FA86D64A99Eh 0x0000001a je 00007FA86D64A996h 0x00000020 popad 0x00000021 pop edx 0x00000022 pop eax 0x00000023 push eax 0x00000024 push edx 0x00000025 jnl 00007FA86D64A9A2h 0x0000002b jng 00007FA86D64A9B1h 0x00000031 jmp 00007FA86D64A9A5h 0x00000036 push eax 0x00000037 push edx 0x00000038 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70BF96 second address: 70BF9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70BF9A second address: 70BFB4 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push edx 0x00000004 pop edx 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 pop ecx 0x00000008 pushad 0x00000009 jmp 00007FA86D64A99Fh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7323BC second address: 7323EF instructions: 0x00000000 rdtsc 0x00000002 je 00007FA86D249816h 0x00000008 jmp 00007FA86D249827h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jmp 00007FA86D24981Dh 0x00000014 pushad 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732876 second address: 732882 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jl 00007FA86D64A996h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732882 second address: 73288A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73288A second address: 7328A5 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jmp 00007FA86D64A9A1h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7328A5 second address: 7328A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732B82 second address: 732B88 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732B88 second address: 732B8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732F82 second address: 732FB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FA86D64A996h 0x0000000a popad 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 jmp 00007FA86D64A9A4h 0x00000016 jmp 00007FA86D64A99Dh 0x0000001b popad 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 732FB5 second address: 73301C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jng 00007FA86D249816h 0x00000009 jmp 00007FA86D24981Fh 0x0000000e jmp 00007FA86D249827h 0x00000013 jmp 00007FA86D249829h 0x00000018 popad 0x00000019 pushad 0x0000001a jmp 00007FA86D249829h 0x0000001f push ebx 0x00000020 pop ebx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 708A95 second address: 708AAE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7336C3 second address: 7336DA instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FA86D249816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FA86D24981Bh 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7336DA second address: 73371C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007FA86D64A9A2h 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 jl 00007FA86D64A9A2h 0x00000017 jmp 00007FA86D64A99Ch 0x0000001c push edx 0x0000001d pushad 0x0000001e popad 0x0000001f jno 00007FA86D64A996h 0x00000025 pop edx 0x00000026 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 733D0D second address: 733D12 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 734173 second address: 73419B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007FA86D64A9A3h 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 736969 second address: 73697E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edi 0x00000007 jo 00007FA86D24981Eh 0x0000000d push eax 0x0000000e pop eax 0x0000000f jne 00007FA86D249816h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73697E second address: 736985 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 736985 second address: 7369A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FA86D249827h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73BEC9 second address: 73BECD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740B81 second address: 740B85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740B85 second address: 740BA1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Eh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jng 00007FA86D64A998h 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740BA1 second address: 740BA7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73FFD8 second address: 73FFDE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73FFDE second address: 740000 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jno 00007FA86D24981Eh 0x0000000c push eax 0x0000000d push edi 0x0000000e pop edi 0x0000000f pushad 0x00000010 popad 0x00000011 pop eax 0x00000012 jo 00007FA86D24981Ch 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740179 second address: 740192 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FA86D64A9A4h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740192 second address: 7401A5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 pop eax 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 pop ebx 0x00000008 push ecx 0x00000009 push edi 0x0000000a pop edi 0x0000000b pop ecx 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740325 second address: 740335 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FA86D64A996h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f pop edi 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740335 second address: 74033F instructions: 0x00000000 rdtsc 0x00000002 jc 00007FA86D249816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74033F second address: 740349 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FA86D64A9ABh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74076F second address: 74078B instructions: 0x00000000 rdtsc 0x00000002 jne 00007FA86D249816h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c je 00007FA86D249820h 0x00000012 jmp 00007FA86D24981Ah 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7408EA second address: 7408F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 741262 second address: 741266 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 741329 second address: 741351 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e jmp 00007FA86D64A99Fh 0x00000013 mov eax, dword ptr [eax] 0x00000015 push esi 0x00000016 push eax 0x00000017 push edx 0x00000018 jnc 00007FA86D64A996h 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 741351 second address: 741355 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 741355 second address: 741369 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b jnc 00007FA86D64A99Eh 0x00000011 push esi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 741369 second address: 74137E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop eax 0x00000006 clc 0x00000007 push 6464D5D3h 0x0000000c js 00007FA86D24981Eh 0x00000012 push ebx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 741666 second address: 74166A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74166A second address: 74168A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 push edi 0x0000000a jmp 00007FA86D249821h 0x0000000f pop edi 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74168A second address: 74168E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 741A71 second address: 741A75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 742065 second address: 74206B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74206B second address: 74206F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74206F second address: 74207D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 742211 second address: 742215 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 742310 second address: 742314 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7423C2 second address: 7423C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74280A second address: 74280E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74280E second address: 742814 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 742814 second address: 7428A6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007FA86D64A99Ah 0x0000000f nop 0x00000010 push 00000000h 0x00000012 push eax 0x00000013 call 00007FA86D64A998h 0x00000018 pop eax 0x00000019 mov dword ptr [esp+04h], eax 0x0000001d add dword ptr [esp+04h], 00000016h 0x00000025 inc eax 0x00000026 push eax 0x00000027 ret 0x00000028 pop eax 0x00000029 ret 0x0000002a pushad 0x0000002b mov dword ptr [ebp+122D323Ah], edi 0x00000031 jmp 00007FA86D64A9A9h 0x00000036 popad 0x00000037 push 00000000h 0x00000039 push 00000000h 0x0000003b push eax 0x0000003c call 00007FA86D64A998h 0x00000041 pop eax 0x00000042 mov dword ptr [esp+04h], eax 0x00000046 add dword ptr [esp+04h], 00000019h 0x0000004e inc eax 0x0000004f push eax 0x00000050 ret 0x00000051 pop eax 0x00000052 ret 0x00000053 cld 0x00000054 push 00000000h 0x00000056 mov dword ptr [ebp+122D28C9h], eax 0x0000005c xchg eax, ebx 0x0000005d jo 00007FA86D64A9A4h 0x00000063 push eax 0x00000064 push edx 0x00000065 push ebx 0x00000066 pop ebx 0x00000067 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7428A6 second address: 7428AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7431DC second address: 7431EA instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7431EA second address: 7431EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7431EE second address: 743227 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 nop 0x00000008 js 00007FA86D64A99Ch 0x0000000e or dword ptr [ebp+122D2DEDh], ecx 0x00000014 push 00000000h 0x00000016 mov dword ptr [ebp+122D356Ch], ebx 0x0000001c push 00000000h 0x0000001e mov di, 9916h 0x00000022 xchg eax, ebx 0x00000023 jmp 00007FA86D64A99Fh 0x00000028 push eax 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 743227 second address: 74322B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74322B second address: 74323B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7442B6 second address: 7442C8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D24981Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 743B84 second address: 743B88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7442C8 second address: 7442CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7442CE second address: 744316 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FA86D64A996h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push esi 0x0000000e jmp 00007FA86D64A99Bh 0x00000013 pop esi 0x00000014 nop 0x00000015 push 00000000h 0x00000017 jl 00007FA86D64A996h 0x0000001d push 00000000h 0x0000001f mov dword ptr [ebp+122D22EEh], edi 0x00000025 push eax 0x00000026 push eax 0x00000027 push edx 0x00000028 pushad 0x00000029 jmp 00007FA86D64A9A6h 0x0000002e push edi 0x0000002f pop edi 0x00000030 popad 0x00000031 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 744316 second address: 74431C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74431C second address: 744320 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 744E47 second address: 744E7F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D24981Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007FA86D249822h 0x0000000e popad 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FA86D249823h 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 748459 second address: 7484FC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007FA86D64A9A9h 0x0000000f jmp 00007FA86D64A9A3h 0x00000014 popad 0x00000015 nop 0x00000016 push 00000000h 0x00000018 push edx 0x00000019 call 00007FA86D64A998h 0x0000001e pop edx 0x0000001f mov dword ptr [esp+04h], edx 0x00000023 add dword ptr [esp+04h], 0000001Ch 0x0000002b inc edx 0x0000002c push edx 0x0000002d ret 0x0000002e pop edx 0x0000002f ret 0x00000030 push 00000000h 0x00000032 push 00000000h 0x00000034 push ecx 0x00000035 call 00007FA86D64A998h 0x0000003a pop ecx 0x0000003b mov dword ptr [esp+04h], ecx 0x0000003f add dword ptr [esp+04h], 00000017h 0x00000047 inc ecx 0x00000048 push ecx 0x00000049 ret 0x0000004a pop ecx 0x0000004b ret 0x0000004c or edi, 22DEF820h 0x00000052 push 00000000h 0x00000054 add esi, dword ptr [ebp+122D2C00h] 0x0000005a xchg eax, ebx 0x0000005b jmp 00007FA86D64A9A2h 0x00000060 push eax 0x00000061 push eax 0x00000062 push edx 0x00000063 jmp 00007FA86D64A99Fh 0x00000068 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 748FCA second address: 748FE1 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FA86D249816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FA86D24981Bh 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74AE7A second address: 74AE80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 746BF9 second address: 746BFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74AE80 second address: 74AE85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74AE85 second address: 74AE8F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007FA86D249816h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74AE8F second address: 74AEA7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jns 00007FA86D64A99Eh 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FCFFC second address: 6FD002 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FD002 second address: 6FD00E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FD00E second address: 6FD012 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FD012 second address: 6FD025 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FA86D64A996h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ebx 0x0000000d pushad 0x0000000e popad 0x0000000f pop ebx 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75012D second address: 750132 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7511B5 second address: 7511BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7503FB second address: 75040E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FA86D249816h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jns 00007FA86D249816h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75329B second address: 7532A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7541F0 second address: 75420B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D24981Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jo 00007FA86D249818h 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7533A7 second address: 7533AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7533AB second address: 7533B1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7534BF second address: 7534C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7534C3 second address: 7534E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FA86D249825h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 755287 second address: 755292 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jl 00007FA86D64A996h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7534E2 second address: 7534E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75834F second address: 758353 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 758353 second address: 7583CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 pushad 0x0000000a mov ebx, 349ED395h 0x0000000f add dword ptr [ebp+12468220h], ebx 0x00000015 popad 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push eax 0x0000001b call 00007FA86D249818h 0x00000020 pop eax 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 add dword ptr [esp+04h], 0000001Ah 0x0000002d inc eax 0x0000002e push eax 0x0000002f ret 0x00000030 pop eax 0x00000031 ret 0x00000032 push 00000000h 0x00000034 push 00000000h 0x00000036 push edx 0x00000037 call 00007FA86D249818h 0x0000003c pop edx 0x0000003d mov dword ptr [esp+04h], edx 0x00000041 add dword ptr [esp+04h], 0000001Dh 0x00000049 inc edx 0x0000004a push edx 0x0000004b ret 0x0000004c pop edx 0x0000004d ret 0x0000004e and edi, 263391A1h 0x00000054 push eax 0x00000055 pushad 0x00000056 jnc 00007FA86D24981Ch 0x0000005c push eax 0x0000005d push edx 0x0000005e push eax 0x0000005f push edx 0x00000060 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7573BD second address: 7573C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7583CC second address: 7583D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7573C3 second address: 7573C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7574C9 second address: 7574D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pushad 0x00000009 popad 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7574D4 second address: 7574D9 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7592C9 second address: 759309 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FA86D249816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jnl 00007FA86D249826h 0x00000011 nop 0x00000012 mov dword ptr [ebp+122D1F38h], esi 0x00000018 push 00000000h 0x0000001a mov dword ptr [ebp+122D2597h], ecx 0x00000020 push 00000000h 0x00000022 xor dword ptr [ebp+122D3571h], ecx 0x00000028 mov edi, esi 0x0000002a push eax 0x0000002b push eax 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f popad 0x00000030 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75A1C6 second address: 75A263 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jnl 00007FA86D64A9A4h 0x0000000f nop 0x00000010 push 00000000h 0x00000012 push esi 0x00000013 call 00007FA86D64A998h 0x00000018 pop esi 0x00000019 mov dword ptr [esp+04h], esi 0x0000001d add dword ptr [esp+04h], 00000014h 0x00000025 inc esi 0x00000026 push esi 0x00000027 ret 0x00000028 pop esi 0x00000029 ret 0x0000002a mov ebx, dword ptr [ebp+122D2DC9h] 0x00000030 push 00000000h 0x00000032 push 00000000h 0x00000034 push edi 0x00000035 call 00007FA86D64A998h 0x0000003a pop edi 0x0000003b mov dword ptr [esp+04h], edi 0x0000003f add dword ptr [esp+04h], 00000019h 0x00000047 inc edi 0x00000048 push edi 0x00000049 ret 0x0000004a pop edi 0x0000004b ret 0x0000004c mov bl, 76h 0x0000004e pushad 0x0000004f call 00007FA86D64A99Bh 0x00000054 or dword ptr [ebp+122D3566h], edx 0x0000005a pop ebx 0x0000005b popad 0x0000005c push 00000000h 0x0000005e sub dword ptr [ebp+122D3691h], eax 0x00000064 push eax 0x00000065 push eax 0x00000066 push edx 0x00000067 push eax 0x00000068 push edx 0x00000069 jmp 00007FA86D64A9A7h 0x0000006e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75A263 second address: 75A269 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75A269 second address: 75A273 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007FA86D64A996h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75B15A second address: 75B182 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D249825h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FA86D24981Ch 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75B182 second address: 75B187 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7594CD second address: 7594D3 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7594D3 second address: 7594DA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75E068 second address: 75E06E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75C124 second address: 75C128 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7056C4 second address: 7056C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7056C8 second address: 7056D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Dh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75C128 second address: 75C132 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007FA86D249816h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7056D9 second address: 7056FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FA86D64A9A2h 0x0000000b pop ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e jc 00007FA86D64A99Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7056FC second address: 705708 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FA86D249818h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75C132 second address: 75C1AD instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push edi 0x0000000a call 00007FA86D64A99Fh 0x0000000f xor dword ptr [ebp+122D24EEh], edi 0x00000015 pop ebx 0x00000016 pop edi 0x00000017 push dword ptr fs:[00000000h] 0x0000001e push 00000000h 0x00000020 push edx 0x00000021 call 00007FA86D64A998h 0x00000026 pop edx 0x00000027 mov dword ptr [esp+04h], edx 0x0000002b add dword ptr [esp+04h], 00000019h 0x00000033 inc edx 0x00000034 push edx 0x00000035 ret 0x00000036 pop edx 0x00000037 ret 0x00000038 mov dword ptr fs:[00000000h], esp 0x0000003f mov di, 8617h 0x00000043 mov eax, dword ptr [ebp+122D0011h] 0x00000049 mov bl, 47h 0x0000004b mov ebx, dword ptr [ebp+122D3410h] 0x00000051 push FFFFFFFFh 0x00000053 adc bx, F7D5h 0x00000058 nop 0x00000059 push eax 0x0000005a push ebx 0x0000005b push eax 0x0000005c pop eax 0x0000005d pop ebx 0x0000005e pop eax 0x0000005f push eax 0x00000060 jnc 00007FA86D64A9A4h 0x00000066 push eax 0x00000067 push edx 0x00000068 push eax 0x00000069 push edx 0x0000006a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75C1AD second address: 75C1B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75F6EE second address: 75F737 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dword ptr [esp], eax 0x00000008 mov dword ptr [ebp+122D359Ch], esi 0x0000000e push 00000000h 0x00000010 push 00000000h 0x00000012 push esi 0x00000013 call 00007FA86D64A998h 0x00000018 pop esi 0x00000019 mov dword ptr [esp+04h], esi 0x0000001d add dword ptr [esp+04h], 0000001Ch 0x00000025 inc esi 0x00000026 push esi 0x00000027 ret 0x00000028 pop esi 0x00000029 ret 0x0000002a push 00000000h 0x0000002c pushad 0x0000002d mov dword ptr [ebp+122D2DDBh], ebx 0x00000033 popad 0x00000034 xchg eax, esi 0x00000035 push eax 0x00000036 push edx 0x00000037 push ebx 0x00000038 je 00007FA86D64A996h 0x0000003e pop ebx 0x0000003f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75F737 second address: 75F75A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D249829h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75E982 second address: 75E9A6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FA86D64A9A2h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7606F7 second address: 76074F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push ecx 0x0000000d call 00007FA86D249818h 0x00000012 pop ecx 0x00000013 mov dword ptr [esp+04h], ecx 0x00000017 add dword ptr [esp+04h], 0000001Ah 0x0000001f inc ecx 0x00000020 push ecx 0x00000021 ret 0x00000022 pop ecx 0x00000023 ret 0x00000024 movzx ebx, di 0x00000027 push 00000000h 0x00000029 push ecx 0x0000002a mov dword ptr [ebp+122D2597h], ebx 0x00000030 pop edi 0x00000031 push 00000000h 0x00000033 mov dword ptr [ebp+1246B280h], edi 0x00000039 xchg eax, esi 0x0000003a push eax 0x0000003b pushad 0x0000003c pushad 0x0000003d popad 0x0000003e push ecx 0x0000003f pop ecx 0x00000040 popad 0x00000041 pop eax 0x00000042 push eax 0x00000043 pushad 0x00000044 jl 00007FA86D249818h 0x0000004a pushad 0x0000004b popad 0x0000004c push eax 0x0000004d push edx 0x0000004e pushad 0x0000004f popad 0x00000050 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76074F second address: 760753 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7608E6 second address: 76096B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D249826h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c jmp 00007FA86D24981Dh 0x00000011 push dword ptr fs:[00000000h] 0x00000018 add edi, 1AB8A7EDh 0x0000001e mov dword ptr fs:[00000000h], esp 0x00000025 push edi 0x00000026 or dword ptr [ebp+122D3575h], ecx 0x0000002c pop ebx 0x0000002d mov eax, dword ptr [ebp+122D074Dh] 0x00000033 push 00000000h 0x00000035 push ecx 0x00000036 call 00007FA86D249818h 0x0000003b pop ecx 0x0000003c mov dword ptr [esp+04h], ecx 0x00000040 add dword ptr [esp+04h], 00000016h 0x00000048 inc ecx 0x00000049 push ecx 0x0000004a ret 0x0000004b pop ecx 0x0000004c ret 0x0000004d or di, 90F9h 0x00000052 push FFFFFFFFh 0x00000054 nop 0x00000055 push eax 0x00000056 push edx 0x00000057 jmp 00007FA86D249821h 0x0000005c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76096B second address: 760986 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FA86D64A998h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e jmp 00007FA86D64A99Ah 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 768165 second address: 76816B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 768490 second address: 7684B9 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jns 00007FA86D64A996h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jnl 00007FA86D64A99Ch 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 pushad 0x00000017 popad 0x00000018 jne 00007FA86D64A996h 0x0000001e pushad 0x0000001f popad 0x00000020 pushad 0x00000021 popad 0x00000022 popad 0x00000023 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7684B9 second address: 7684C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007FA86D249816h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7684C5 second address: 7684C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 771ED9 second address: 771EDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 771EDF second address: 771EE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 771EE4 second address: 771EF7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA86D24981Fh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 772479 second address: 7724AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA86D64A9A8h 0x00000009 jno 00007FA86D64A996h 0x0000000f popad 0x00000010 popad 0x00000011 pushad 0x00000012 jmp 00007FA86D64A99Ch 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7724AE second address: 7724B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77275C second address: 772788 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007FA86D64A9A1h 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 js 00007FA86D64A996h 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 772788 second address: 77278E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77278E second address: 772798 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007FA86D64A996h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 772798 second address: 7727B7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D249828h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B6D3 second address: 74B701 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FA86D64A99Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c jmp 00007FA86D64A9A8h 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B810 second address: 74B814 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BA6E second address: 74BA7E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f pop edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BA7E second address: 58EB72 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FA86D249816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edi 0x0000000b nop 0x0000000c mov dword ptr [ebp+122D1D3Fh], esi 0x00000012 push dword ptr [ebp+122D0D41h] 0x00000018 mov dword ptr [ebp+122D1DEAh], edi 0x0000001e call dword ptr [ebp+122D323Fh] 0x00000024 pushad 0x00000025 xor dword ptr [ebp+122D34E9h], eax 0x0000002b xor eax, eax 0x0000002d ja 00007FA86D249828h 0x00000033 jmp 00007FA86D249822h 0x00000038 mov edx, dword ptr [esp+28h] 0x0000003c mov dword ptr [ebp+122D34E9h], ecx 0x00000042 mov dword ptr [ebp+122D2A64h], eax 0x00000048 sub dword ptr [ebp+122D37DBh], edx 0x0000004e mov esi, 0000003Ch 0x00000053 or dword ptr [ebp+122D34E9h], ecx 0x00000059 add esi, dword ptr [esp+24h] 0x0000005d mov dword ptr [ebp+122D37DBh], eax 0x00000063 lodsw 0x00000065 jns 00007FA86D249820h 0x0000006b add eax, dword ptr [esp+24h] 0x0000006f jns 00007FA86D24982Dh 0x00000075 mov ebx, dword ptr [esp+24h] 0x00000079 stc 0x0000007a mov dword ptr [ebp+122D34E9h], edi 0x00000080 nop 0x00000081 pushad 0x00000082 jno 00007FA86D24981Ch 0x00000088 push ebx 0x00000089 jng 00007FA86D249816h 0x0000008f pop ebx 0x00000090 popad 0x00000091 push eax 0x00000092 push esi 0x00000093 pushad 0x00000094 push ecx 0x00000095 pop ecx 0x00000096 push eax 0x00000097 push edx 0x00000098 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BB39 second address: 74BB43 instructions: 0x00000000 rdtsc 0x00000002 je 00007FA86D64A996h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BB43 second address: 74BB49 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BB49 second address: 74BB4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BB4D second address: 74BB5B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BB5B second address: 74BB75 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FA86D64A996h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007FA86D64A99Dh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BC43 second address: 74BC48 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BC48 second address: 74BC6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FA86D64A9A8h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BC6C second address: 74BC91 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jns 00007FA86D249816h 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 jmp 00007FA86D24981Eh 0x00000015 mov eax, dword ptr [eax] 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BC91 second address: 74BCA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA86D64A99Ch 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BCA2 second address: 74BCD3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D249823h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jbe 00007FA86D249824h 0x00000015 jmp 00007FA86D24981Eh 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BCD3 second address: 74BCE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA86D64A99Eh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BCE5 second address: 74BD0F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 mov edx, edi 0x0000000b call 00007FA86D249819h 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FA86D249824h 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BD0F second address: 74BD16 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BD16 second address: 74BD68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 jmp 00007FA86D24981Bh 0x0000000e jne 00007FA86D249829h 0x00000014 popad 0x00000015 mov eax, dword ptr [esp+04h] 0x00000019 jmp 00007FA86D24981Fh 0x0000001e mov eax, dword ptr [eax] 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007FA86D24981Dh 0x00000027 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BD68 second address: 74BD6E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BD6E second address: 74BD72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BF64 second address: 74BF72 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BF72 second address: 74BF7C instructions: 0x00000000 rdtsc 0x00000002 jp 00007FA86D24981Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BF7C second address: 74BF8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BF8B second address: 74BF8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BF8F second address: 74BF93 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BF93 second address: 74BF9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BF9D second address: 74BFD3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov eax, dword ptr [eax] 0x0000000c ja 00007FA86D64A9A0h 0x00000012 mov dword ptr [esp+04h], eax 0x00000016 push eax 0x00000017 push edx 0x00000018 push esi 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BFD3 second address: 74BFD8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74C1B7 second address: 74C1BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74C6EC second address: 74C70F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D24981Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jnl 00007FA86D24981Ch 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74C70F second address: 74C715 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74C715 second address: 74C719 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74C8A3 second address: 74C8A8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74C8A8 second address: 74C8CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [eax] 0x00000009 push eax 0x0000000a jmp 00007FA86D249820h 0x0000000f pop eax 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 push edi 0x00000018 pop edi 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74C8CC second address: 74C8E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FA86D64A9A1h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 778D12 second address: 778D1C instructions: 0x00000000 rdtsc 0x00000002 je 00007FA86D249816h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 778EBA second address: 778EC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 778EC0 second address: 778EDC instructions: 0x00000000 rdtsc 0x00000002 jng 00007FA86D249816h 0x00000008 jo 00007FA86D249816h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pop esi 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 jnl 00007FA86D249816h 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 778EDC second address: 778EE6 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FA86D64A996h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 779196 second address: 77919A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77919A second address: 77919E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 779591 second address: 7795A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007FA86D249816h 0x0000000a jmp 00007FA86D24981Ch 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7795A7 second address: 7795AE instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 779706 second address: 77970C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 780D1D second address: 780D21 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 780D21 second address: 780D5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA86D249828h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007FA86D24981Eh 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 jno 00007FA86D249816h 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 780D5A second address: 780D5E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 780D5E second address: 780D64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 780D64 second address: 780D78 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pop edx 0x00000005 jmp 00007FA86D64A99Bh 0x0000000a pop eax 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 780EDB second address: 780F03 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007FA86D249829h 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e jl 00007FA86D249816h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 780F03 second address: 780F07 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78120D second address: 781228 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D249827h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7813A9 second address: 7813AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7813AF second address: 7813BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FA86D249816h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 781936 second address: 78193A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78193A second address: 781953 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA86D24981Fh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 781953 second address: 781957 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 781957 second address: 78195B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78195B second address: 781965 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 781965 second address: 781984 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D249823h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007FA86D24981Ch 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 781AC8 second address: 781AE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push edx 0x00000008 pop edx 0x00000009 jmp 00007FA86D64A9A0h 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 781AE1 second address: 781AE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 781AE5 second address: 781AF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jp 00007FA86D64A99Ch 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78219E second address: 7821AF instructions: 0x00000000 rdtsc 0x00000002 jc 00007FA86D249816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 787A1A second address: 787A28 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 786853 second address: 786859 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 786859 second address: 786865 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 786865 second address: 786873 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA86D24981Ah 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 786873 second address: 786879 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 786B2B second address: 786B39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007FA86D24981Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 786F66 second address: 786F7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA86D64A9A5h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 787339 second address: 787343 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007FA86D249816h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70075F second address: 70076F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a js 00007FA86D64A996h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70076F second address: 700791 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D249826h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007FA86D249818h 0x0000000f push esi 0x00000010 pop esi 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79120F second address: 791213 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 791213 second address: 79121F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 790BDE second address: 790C06 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FA86D64A998h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FA86D64A9A6h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 790C06 second address: 790C0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 790C0A second address: 790C2D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A8h 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ebx 0x0000000c push edx 0x0000000d pop edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 790C2D second address: 790C32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 790C32 second address: 790C39 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 790D9C second address: 790DCB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 pushad 0x00000007 jmp 00007FA86D24981Ah 0x0000000c jmp 00007FA86D249826h 0x00000011 ja 00007FA86D249816h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 790DCB second address: 790DD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 797A39 second address: 797A3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 796316 second address: 796326 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FA86D64A996h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 796326 second address: 796336 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a js 00007FA86D249816h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 796336 second address: 79635B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FA86D64A9A5h 0x0000000f jno 00007FA86D64A996h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7964B3 second address: 7964F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 jmp 00007FA86D249829h 0x0000000b pop edi 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push esi 0x00000010 pop esi 0x00000011 jmp 00007FA86D249828h 0x00000016 jno 00007FA86D249816h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7964F8 second address: 796509 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 je 00007FA86D64A99Ch 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 796509 second address: 79651F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D249820h 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7967C5 second address: 7967DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Fh 0x00000007 jc 00007FA86D64A996h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 796903 second address: 796912 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA86D24981Bh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 796912 second address: 796931 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FA86D64A99Ch 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push edi 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 jg 00007FA86D64A996h 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 796931 second address: 796935 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 796935 second address: 79693B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 796C00 second address: 796C0A instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FA86D249816h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79B555 second address: 79B559 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79B559 second address: 79B567 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FA86D249816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79B567 second address: 79B56B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F23E second address: 79F253 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FA86D24981Fh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79E745 second address: 79E754 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FA86D64A99Ah 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79EE6F second address: 79EE75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A52EA second address: 7A52F6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A52F6 second address: 7A5300 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FA86D249816h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A5987 second address: 7A598D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A598D second address: 7A599E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a pop edx 0x0000000b jc 00007FA86D249816h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A599E second address: 7A59A8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A59A8 second address: 7A59AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A59AE second address: 7A59B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A5F8C second address: 7A5F98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FA86D249816h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A5F98 second address: 7A5F9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A5F9E second address: 7A5FBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnp 00007FA86D249826h 0x0000000b jmp 00007FA86D24981Eh 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 push ecx 0x00000015 pop ecx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A6D73 second address: 7A6D79 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A6D79 second address: 7A6DA4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FA86D249826h 0x00000008 jmp 00007FA86D249820h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AA251 second address: 7AA25B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FA86D64A996h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AA51B second address: 7AA51F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AA51F second address: 7AA528 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AA528 second address: 7AA545 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA86D249827h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AA545 second address: 7AA54A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AA7A8 second address: 7AA7AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AA7AE second address: 7AA7B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AAA7E second address: 7AAAD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FA86D249816h 0x0000000a jmp 00007FA86D249824h 0x0000000f popad 0x00000010 jne 00007FA86D249827h 0x00000016 pushad 0x00000017 jmp 00007FA86D24981Dh 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007FA86D249821h 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AAAD7 second address: 7AAADB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AAADB second address: 7AAAEE instructions: 0x00000000 rdtsc 0x00000002 jns 00007FA86D249816h 0x00000008 jl 00007FA86D249816h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AAC85 second address: 7AAC8F instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FA86D64A996h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AAC8F second address: 7AACA3 instructions: 0x00000000 rdtsc 0x00000002 je 00007FA86D24981Eh 0x00000008 push esi 0x00000009 pop esi 0x0000000a jp 00007FA86D249816h 0x00000010 push eax 0x00000011 push edx 0x00000012 push esi 0x00000013 pop esi 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 707034 second address: 70703A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70703A second address: 707040 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 707040 second address: 70705A instructions: 0x00000000 rdtsc 0x00000002 jne 00007FA86D64A996h 0x00000008 jbe 00007FA86D64A996h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 jo 00007FA86D64A99Eh 0x00000016 push eax 0x00000017 pop eax 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B6EFB second address: 7B6F0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jnp 00007FA86D249816h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B6F0C second address: 7B6F12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B75E0 second address: 7B75EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FA86D249816h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B75EC second address: 7B75FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnl 00007FA86D64A99Ch 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B78B1 second address: 7B78C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007FA86D249822h 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B78C9 second address: 7B78E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FA86D64A99Eh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B78E1 second address: 7B78E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B78E7 second address: 7B78EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B7A0E second address: 7B7A63 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007FA86D249816h 0x0000000a jmp 00007FA86D24981Ah 0x0000000f popad 0x00000010 pushad 0x00000011 push esi 0x00000012 pop esi 0x00000013 jmp 00007FA86D24981Dh 0x00000018 popad 0x00000019 pushad 0x0000001a jc 00007FA86D249816h 0x00000020 jmp 00007FA86D24981Ch 0x00000025 pushad 0x00000026 popad 0x00000027 popad 0x00000028 jo 00007FA86D24981Eh 0x0000002e pushad 0x0000002f popad 0x00000030 jbe 00007FA86D249816h 0x00000036 popad 0x00000037 push eax 0x00000038 push edx 0x00000039 jbe 00007FA86D24981Eh 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B7A63 second address: 7B7A6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B7A6C second address: 7B7A72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B7A72 second address: 7B7A7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jl 00007FA86D64A996h 0x0000000c popad 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B7A7F second address: 7B7A84 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B7A84 second address: 7B7A96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 pushad 0x00000008 jno 00007FA86D64A996h 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B8C06 second address: 7B8C0C instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B8C0C second address: 7B8C11 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B6A5D second address: 7B6A90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA86D24981Bh 0x00000009 popad 0x0000000a push eax 0x0000000b jp 00007FA86D249816h 0x00000011 pop eax 0x00000012 pop esi 0x00000013 push eax 0x00000014 push edx 0x00000015 jg 00007FA86D24981Ah 0x0000001b push esi 0x0000001c pop esi 0x0000001d push esi 0x0000001e pop esi 0x0000001f jmp 00007FA86D24981Eh 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BEA1D second address: 7BEA31 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FA86D64A99Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BEA31 second address: 7BEA35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BE43D second address: 7BE443 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BE443 second address: 7BE447 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BE447 second address: 7BE457 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FA86D64A996h 0x00000008 jl 00007FA86D64A996h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CA705 second address: 7CA71F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push esi 0x00000004 pop esi 0x00000005 pushad 0x00000006 popad 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jnc 00007FA86D24981Eh 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CA71F second address: 7CA724 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D8DEA second address: 7D8DEE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E1BF0 second address: 7E1BF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E1BF6 second address: 7E1C02 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FA86D249816h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E349D second address: 7E34A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E34A1 second address: 7E34AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E32EB second address: 7E3309 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA86D64A9A3h 0x00000009 pop edx 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3309 second address: 7E3315 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FA86D249816h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3315 second address: 7E3320 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007FA86D64A996h 0x0000000a popad 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3320 second address: 7E333C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D249827h 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E8DB4 second address: 7E8DD3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FA86D64A9A9h 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E7802 second address: 7E7821 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edi 0x00000007 popad 0x00000008 push ebx 0x00000009 jnl 00007FA86D24981Ch 0x0000000f push eax 0x00000010 push edx 0x00000011 jl 00007FA86D249816h 0x00000017 push ecx 0x00000018 pop ecx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E7AC8 second address: 7E7B02 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edi 0x00000006 pop edi 0x00000007 jmp 00007FA86D64A99Bh 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 jbe 00007FA86D64A996h 0x0000001a ja 00007FA86D64A996h 0x00000020 jmp 00007FA86D64A9A3h 0x00000025 popad 0x00000026 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E7B02 second address: 7E7B07 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E7D8C second address: 7E7D90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E7D90 second address: 7E7DC6 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FA86D249816h 0x00000008 jmp 00007FA86D249821h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FA86D249827h 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E7DC6 second address: 7E7DE6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A4h 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E7F32 second address: 7E7F5E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D249824h 0x00000007 jnl 00007FA86D249818h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jc 00007FA86D24982Eh 0x00000015 push eax 0x00000016 push edx 0x00000017 push edx 0x00000018 pop edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E80A0 second address: 7E80C1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A7h 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E80C1 second address: 7E80C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E80C5 second address: 7E810B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a pushad 0x0000000b pushad 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e jmp 00007FA86D64A9A7h 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 jmp 00007FA86D64A9A0h 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7ECF8A second address: 7ECFAD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jns 00007FA86D249816h 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007FA86D24981Dh 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 jnc 00007FA86D249816h 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FCF0E second address: 7FCF18 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FA86D64A996h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FCF18 second address: 7FCF1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FCF1E second address: 7FCF2A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jnc 00007FA86D64A996h 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828C8F second address: 828C95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828C95 second address: 828C9B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828C9B second address: 828CA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828CA7 second address: 828CAB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 827C04 second address: 827C0A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 827C0A second address: 827C2A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 827C2A second address: 827C2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 827C2E second address: 827C38 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 827EFC second address: 827F00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 827F00 second address: 827F37 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FA86D64A996h 0x00000008 jp 00007FA86D64A996h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 jmp 00007FA86D64A9A4h 0x00000015 jmp 00007FA86D64A99Eh 0x0000001a popad 0x0000001b pushad 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 827F37 second address: 827F42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 827F42 second address: 827F57 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007FA86D64A99Ch 0x0000000c jg 00007FA86D64A996h 0x00000012 push edi 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 827F57 second address: 827F5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8280AA second address: 8280AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8283A6 second address: 8283BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007FA86D24981Eh 0x0000000b push eax 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82850A second address: 828510 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828510 second address: 828514 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828514 second address: 828522 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828522 second address: 828545 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D249823h 0x00000007 ja 00007FA86D249816h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f popad 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 push edx 0x00000014 pop edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828545 second address: 82855F instructions: 0x00000000 rdtsc 0x00000002 jng 00007FA86D64A996h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FA86D64A99Ch 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8289FE second address: 828A06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828A06 second address: 828A0E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828A0E second address: 828A19 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jng 00007FA86D249816h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82B8D2 second address: 82B8DB instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82EA56 second address: 82EA5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D001B second address: 49D0021 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0021 second address: 49D0025 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0025 second address: 49D0065 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007FA86D64A9A1h 0x00000014 adc ecx, 79D296C6h 0x0000001a jmp 00007FA86D64A9A1h 0x0000001f popfd 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0065 second address: 49D00A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 movsx ebx, ax 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007FA86D249824h 0x00000012 adc eax, 52175A98h 0x00000018 jmp 00007FA86D24981Bh 0x0000001d popfd 0x0000001e mov ebx, esi 0x00000020 popad 0x00000021 popad 0x00000022 xchg eax, ebp 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 mov bh, cl 0x00000028 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D00A2 second address: 49D00A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D00A6 second address: 49D0112 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 call 00007FA86D249829h 0x0000000b pushfd 0x0000000c jmp 00007FA86D249820h 0x00000011 sbb cx, 5F58h 0x00000016 jmp 00007FA86D24981Bh 0x0000001b popfd 0x0000001c pop esi 0x0000001d popad 0x0000001e mov ebp, esp 0x00000020 jmp 00007FA86D24981Fh 0x00000025 pop ebp 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007FA86D249825h 0x0000002d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0112 second address: 49D0122 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA86D64A99Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0122 second address: 49D0126 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0E2C second address: 49B0E32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0E32 second address: 49B0E37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0E37 second address: 49B0E56 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007FA86D64A99Eh 0x00000008 pop eax 0x00000009 mov cx, dx 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0E56 second address: 49B0E5A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0E5A second address: 49B0E60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A000F4 second address: 4A000FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A000FA second address: 4A000FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A000FE second address: 4A00186 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FA86D249821h 0x0000000e xchg eax, ebp 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007FA86D24981Ch 0x00000016 or ax, 89E8h 0x0000001b jmp 00007FA86D24981Bh 0x00000020 popfd 0x00000021 pushfd 0x00000022 jmp 00007FA86D249828h 0x00000027 adc ecx, 48211C48h 0x0000002d jmp 00007FA86D24981Bh 0x00000032 popfd 0x00000033 popad 0x00000034 mov ebp, esp 0x00000036 jmp 00007FA86D249826h 0x0000003b pop ebp 0x0000003c pushad 0x0000003d mov ax, 64FDh 0x00000041 push eax 0x00000042 push edx 0x00000043 push eax 0x00000044 push edx 0x00000045 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00186 second address: 4A0018A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990118 second address: 499014F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D24981Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007FA86D249826h 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FA86D24981Eh 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499014F second address: 4990155 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990155 second address: 4990159 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990159 second address: 4990190 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007FA86D64A9A2h 0x00000012 add eax, 12FFD9B8h 0x00000018 jmp 00007FA86D64A99Bh 0x0000001d popfd 0x0000001e mov ecx, 62650DEFh 0x00000023 popad 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990190 second address: 4990196 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990196 second address: 4990201 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e mov di, si 0x00000011 mov dx, ax 0x00000014 popad 0x00000015 push dword ptr [ebp+04h] 0x00000018 pushad 0x00000019 mov edx, ecx 0x0000001b pushfd 0x0000001c jmp 00007FA86D64A9A4h 0x00000021 or si, F5A8h 0x00000026 jmp 00007FA86D64A99Bh 0x0000002b popfd 0x0000002c popad 0x0000002d push dword ptr [ebp+0Ch] 0x00000030 push eax 0x00000031 push edx 0x00000032 push eax 0x00000033 push edx 0x00000034 jmp 00007FA86D64A9A0h 0x00000039 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990201 second address: 4990205 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990205 second address: 499020B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499020B second address: 499021C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA86D24981Dh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0C00 second address: 49B0C06 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0C06 second address: 49B0C8D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007FA86D249822h 0x00000010 add ax, D4F8h 0x00000015 jmp 00007FA86D24981Bh 0x0000001a popfd 0x0000001b mov bx, ax 0x0000001e popad 0x0000001f mov dword ptr [esp], ebp 0x00000022 pushad 0x00000023 mov esi, 1C9B0027h 0x00000028 pushfd 0x00000029 jmp 00007FA86D24981Ch 0x0000002e add ah, 00000058h 0x00000031 jmp 00007FA86D24981Bh 0x00000036 popfd 0x00000037 popad 0x00000038 mov ebp, esp 0x0000003a pushad 0x0000003b mov edx, eax 0x0000003d pushfd 0x0000003e jmp 00007FA86D249820h 0x00000043 sbb esi, 076239B8h 0x00000049 jmp 00007FA86D24981Bh 0x0000004e popfd 0x0000004f popad 0x00000050 pop ebp 0x00000051 push eax 0x00000052 push edx 0x00000053 pushad 0x00000054 push eax 0x00000055 push edx 0x00000056 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0C8D second address: 49B0C92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B077F second address: 49B07DF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D24981Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007FA86D249829h 0x0000000f xchg eax, ebp 0x00000010 jmp 00007FA86D24981Eh 0x00000015 mov ebp, esp 0x00000017 pushad 0x00000018 pushfd 0x00000019 jmp 00007FA86D24981Eh 0x0000001e or ecx, 76C509A8h 0x00000024 jmp 00007FA86D24981Bh 0x00000029 popfd 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d popad 0x0000002e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B06A1 second address: 49B071B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c jmp 00007FA86D64A9A0h 0x00000011 mov ebp, esp 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007FA86D64A99Dh 0x0000001c adc cx, D2D6h 0x00000021 jmp 00007FA86D64A9A1h 0x00000026 popfd 0x00000027 pushfd 0x00000028 jmp 00007FA86D64A9A0h 0x0000002d xor si, 88F8h 0x00000032 jmp 00007FA86D64A99Bh 0x00000037 popfd 0x00000038 popad 0x00000039 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B071B second address: 49B0721 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0721 second address: 49B0725 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0725 second address: 49B0729 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0413 second address: 49B0419 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0419 second address: 49B041D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B041D second address: 49B042A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0141 second address: 49C0145 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0145 second address: 49C014B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C014B second address: 49C016E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D24981Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d call 00007FA86D24981Dh 0x00000012 pop ecx 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C016E second address: 49C0189 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d movzx eax, bx 0x00000010 movsx edx, si 0x00000013 popad 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0189 second address: 49C01CA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D24981Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007FA86D249826h 0x0000000f mov ebp, esp 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FA86D249827h 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C01CA second address: 49C01F3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d movsx edx, ax 0x00000010 mov si, E5ABh 0x00000014 popad 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C01F3 second address: 49C01F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C01F9 second address: 49C01FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A0003A second address: 4A00040 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00040 second address: 4A00044 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00044 second address: 4A00048 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00048 second address: 4A00077 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007FA86D64A9A9h 0x0000000e mov ebp, esp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 mov dx, 599Eh 0x00000017 mov si, di 0x0000001a popad 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00077 second address: 4A0007D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A0007D second address: 4A00081 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A00081 second address: 4A000A0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D24981Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FA86D24981Ah 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A000A0 second address: 4A000AF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A000AF second address: 4A000C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA86D249824h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0488 second address: 49D04BD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 and dword ptr [eax], 00000000h 0x0000000b pushad 0x0000000c mov di, ax 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 mov dx, si 0x00000015 popad 0x00000016 popad 0x00000017 and dword ptr [eax+04h], 00000000h 0x0000001b pushad 0x0000001c mov ch, 9Bh 0x0000001e pushad 0x0000001f mov cx, dx 0x00000022 push edx 0x00000023 pop esi 0x00000024 popad 0x00000025 popad 0x00000026 pop ebp 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007FA86D64A99Ch 0x0000002e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0629 second address: 49B0639 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA86D24981Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0E36 second address: 49C0E3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0E3A second address: 49C0E3E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0E3E second address: 49C0E44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D02D6 second address: 49D02E5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D24981Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D02E5 second address: 49D0307 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dl, F6h 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], ebp 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FA86D64A9A3h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0307 second address: 49D0326 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop eax 0x00000005 jmp 00007FA86D24981Bh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov ebp, esp 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 mov ebx, 3A618F86h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D0326 second address: 49D032B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49D032B second address: 49D0331 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0726 second address: 49F074D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d call 00007FA86D64A99Ah 0x00000012 pop eax 0x00000013 mov bh, DBh 0x00000015 popad 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F074D second address: 49F0753 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0753 second address: 49F0757 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0757 second address: 49F0784 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D24981Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FA86D249825h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0784 second address: 49F078A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F078A second address: 49F078E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F078E second address: 49F079E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F079E second address: 49F07A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F07A2 second address: 49F07B2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F07B2 second address: 49F07D4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, FAC4h 0x00000007 mov ebx, 114DFF30h 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007FA86D24981Eh 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F07D4 second address: 49F07D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F07D8 second address: 49F07DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F07DE second address: 49F085C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ecx 0x0000000c jmp 00007FA86D64A9A0h 0x00000011 mov eax, dword ptr [76FB65FCh] 0x00000016 jmp 00007FA86D64A9A0h 0x0000001b test eax, eax 0x0000001d pushad 0x0000001e movzx eax, dx 0x00000021 pushfd 0x00000022 jmp 00007FA86D64A9A3h 0x00000027 add al, 0000004Eh 0x0000002a jmp 00007FA86D64A9A9h 0x0000002f popfd 0x00000030 popad 0x00000031 je 00007FA8DFB8DAACh 0x00000037 push eax 0x00000038 push edx 0x00000039 push eax 0x0000003a push edx 0x0000003b pushad 0x0000003c popad 0x0000003d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F085C second address: 49F086F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D24981Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F086F second address: 49F0887 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA86D64A9A4h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0887 second address: 49F088B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F088B second address: 49F08EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ecx, eax 0x0000000a jmp 00007FA86D64A9A7h 0x0000000f xor eax, dword ptr [ebp+08h] 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007FA86D64A9A0h 0x00000019 adc eax, 5EC97DB8h 0x0000001f jmp 00007FA86D64A99Bh 0x00000024 popfd 0x00000025 popad 0x00000026 and ecx, 1Fh 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007FA86D64A9A5h 0x00000030 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F08EE second address: 49F08F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F08F4 second address: 49F0904 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 ror eax, cl 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0904 second address: 49F0908 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0908 second address: 49F090E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F090E second address: 49F092F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D249823h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 leave 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov eax, edx 0x0000000f mov cx, dx 0x00000012 popad 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F092F second address: 49F094D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 retn 0004h 0x00000009 nop 0x0000000a mov esi, eax 0x0000000c lea eax, dword ptr [ebp-08h] 0x0000000f xor esi, dword ptr [00582014h] 0x00000015 push eax 0x00000016 push eax 0x00000017 push eax 0x00000018 lea eax, dword ptr [ebp-10h] 0x0000001b push eax 0x0000001c call 00007FA871AFB20Eh 0x00000021 push FFFFFFFEh 0x00000023 pushad 0x00000024 movzx eax, bx 0x00000027 mov eax, edx 0x00000029 popad 0x0000002a pop eax 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e pushad 0x0000002f popad 0x00000030 mov eax, 3DFDC1D9h 0x00000035 popad 0x00000036 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F094D second address: 49F0953 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0953 second address: 49F0957 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0957 second address: 49F095B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F095B second address: 49F09A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 ret 0x00000009 nop 0x0000000a push eax 0x0000000b call 00007FA871AFB233h 0x00000010 mov edi, edi 0x00000012 jmp 00007FA86D64A99Dh 0x00000017 xchg eax, ebp 0x00000018 jmp 00007FA86D64A99Eh 0x0000001d push eax 0x0000001e jmp 00007FA86D64A99Bh 0x00000023 xchg eax, ebp 0x00000024 push eax 0x00000025 push edx 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007FA86D64A9A0h 0x0000002d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F09A3 second address: 49F09A9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F09A9 second address: 49F0A11 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cl, A6h 0x00000005 pushfd 0x00000006 jmp 00007FA86D64A9A9h 0x0000000b or cl, FFFFFF96h 0x0000000e jmp 00007FA86D64A9A1h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 mov ebp, esp 0x00000019 jmp 00007FA86D64A99Eh 0x0000001e pop ebp 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 push edx 0x00000023 pop eax 0x00000024 call 00007FA86D64A9A9h 0x00000029 pop ecx 0x0000002a popad 0x0000002b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0A11 second address: 49F0A17 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49F0A17 second address: 49F0A1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0030 second address: 49A0036 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0036 second address: 49A003A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A003A second address: 49A0065 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D24981Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d call 00007FA86D249824h 0x00000012 pop edi 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0065 second address: 49A0092 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov edi, eax 0x00000006 popad 0x00000007 popad 0x00000008 push eax 0x00000009 jmp 00007FA86D64A99Fh 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FA86D64A9A0h 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0092 second address: 49A0096 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0096 second address: 49A009C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A009C second address: 49A00A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A00A2 second address: 49A00A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A00A6 second address: 49A00AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A00AA second address: 49A0151 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007FA86D64A9A4h 0x0000000f and esp, FFFFFFF8h 0x00000012 pushad 0x00000013 call 00007FA86D64A99Eh 0x00000018 call 00007FA86D64A9A2h 0x0000001d pop esi 0x0000001e pop edi 0x0000001f pushad 0x00000020 mov ebx, eax 0x00000022 mov eax, 27F429C9h 0x00000027 popad 0x00000028 popad 0x00000029 xchg eax, ecx 0x0000002a jmp 00007FA86D64A9A4h 0x0000002f push eax 0x00000030 pushad 0x00000031 mov ax, dx 0x00000034 pushad 0x00000035 pushfd 0x00000036 jmp 00007FA86D64A9A3h 0x0000003b and ax, 86DEh 0x00000040 jmp 00007FA86D64A9A9h 0x00000045 popfd 0x00000046 mov edx, ecx 0x00000048 popad 0x00000049 popad 0x0000004a xchg eax, ecx 0x0000004b push eax 0x0000004c push edx 0x0000004d push eax 0x0000004e push edx 0x0000004f push eax 0x00000050 push edx 0x00000051 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0151 second address: 49A0155 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0155 second address: 49A015B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A015B second address: 49A016C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA86D24981Dh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A016C second address: 49A0170 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0170 second address: 49A01AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push edx 0x0000000d pop esi 0x0000000e pushfd 0x0000000f jmp 00007FA86D24981Bh 0x00000014 adc ax, 4E4Eh 0x00000019 jmp 00007FA86D249829h 0x0000001e popfd 0x0000001f popad 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A01AA second address: 49A020B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FA86D64A9A7h 0x00000009 xor ecx, 1145BC5Eh 0x0000000f jmp 00007FA86D64A9A9h 0x00000014 popfd 0x00000015 mov ecx, 47062527h 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d mov dword ptr [esp], ebx 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007FA86D64A9A9h 0x00000027 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A020B second address: 49A0269 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D249821h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebx, dword ptr [ebp+10h] 0x0000000c jmp 00007FA86D24981Eh 0x00000011 xchg eax, esi 0x00000012 pushad 0x00000013 push esi 0x00000014 mov ebx, 367C5600h 0x00000019 pop edx 0x0000001a call 00007FA86D249826h 0x0000001f pop edi 0x00000020 popad 0x00000021 push eax 0x00000022 pushad 0x00000023 mov cx, bx 0x00000026 popad 0x00000027 xchg eax, esi 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007FA86D24981Ch 0x00000031 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0269 second address: 49A0278 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A99Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0278 second address: 49A02C5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D249829h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esi, dword ptr [ebp+08h] 0x0000000c jmp 00007FA86D24981Eh 0x00000011 xchg eax, edi 0x00000012 jmp 00007FA86D249820h 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b mov esi, 34442403h 0x00000020 mov cx, FD5Fh 0x00000024 popad 0x00000025 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A02C5 second address: 49A02D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA86D64A9A0h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A02D9 second address: 49A0354 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D24981Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, edi 0x0000000c jmp 00007FA86D249826h 0x00000011 test esi, esi 0x00000013 jmp 00007FA86D249820h 0x00000018 je 00007FA8DF7D7B18h 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 call 00007FA86D24981Dh 0x00000026 pop eax 0x00000027 pushfd 0x00000028 jmp 00007FA86D249821h 0x0000002d sub cx, 96F6h 0x00000032 jmp 00007FA86D249821h 0x00000037 popfd 0x00000038 popad 0x00000039 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0354 second address: 49A0384 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000010 pushad 0x00000011 mov bh, cl 0x00000013 mov dx, 415Ch 0x00000017 popad 0x00000018 je 00007FA8DFBD8C49h 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0384 second address: 49A03A0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D249828h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A03A0 second address: 49A03A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A03A6 second address: 49A03AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A03AA second address: 49A03CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov edx, dword ptr [esi+44h] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FA86D64A9A4h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A03CB second address: 49A03DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA86D24981Eh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A03DD second address: 49A03ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 or edx, dword ptr [ebp+0Ch] 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A03ED second address: 49A041A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007FA86D249826h 0x0000000a or ax, 4198h 0x0000000f jmp 00007FA86D24981Bh 0x00000014 popfd 0x00000015 popad 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A041A second address: 49A04A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FA86D64A99Fh 0x00000009 or eax, 09BC925Eh 0x0000000f jmp 00007FA86D64A9A9h 0x00000014 popfd 0x00000015 mov ch, 83h 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a test edx, 61000000h 0x00000020 jmp 00007FA86D64A9A3h 0x00000025 jne 00007FA8DFBD8BB3h 0x0000002b jmp 00007FA86D64A9A6h 0x00000030 test byte ptr [esi+48h], 00000001h 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007FA86D64A9A7h 0x0000003b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49907E7 second address: 49907ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49907ED second address: 49907F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49907F3 second address: 49907F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49907F7 second address: 4990899 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007FA86D64A9A8h 0x00000010 or eax, 5F1A4238h 0x00000016 jmp 00007FA86D64A99Bh 0x0000001b popfd 0x0000001c call 00007FA86D64A9A8h 0x00000021 pushfd 0x00000022 jmp 00007FA86D64A9A2h 0x00000027 xor cl, FFFFFFC8h 0x0000002a jmp 00007FA86D64A99Bh 0x0000002f popfd 0x00000030 pop eax 0x00000031 popad 0x00000032 mov ebp, esp 0x00000034 jmp 00007FA86D64A99Fh 0x00000039 and esp, FFFFFFF8h 0x0000003c jmp 00007FA86D64A9A6h 0x00000041 xchg eax, ebx 0x00000042 push eax 0x00000043 push edx 0x00000044 push eax 0x00000045 push edx 0x00000046 pushad 0x00000047 popad 0x00000048 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990899 second address: 499089D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499089D second address: 49908A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49908A3 second address: 49908B7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx eax, bx 0x00000006 mov ebx, 7C2608D2h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 mov al, 6Eh 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49908B7 second address: 49908E9 instructions: 0x00000000 rdtsc 0x00000002 mov edi, 4C546B64h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a xchg eax, ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov ax, E5E7h 0x00000012 pushfd 0x00000013 jmp 00007FA86D64A99Ch 0x00000018 adc esi, 77B60618h 0x0000001e jmp 00007FA86D64A99Bh 0x00000023 popfd 0x00000024 popad 0x00000025 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49908E9 second address: 4990901 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA86D249824h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990A3F second address: 4990A62 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007FA8DFBE02E5h 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 mov esi, 3B00FFF9h 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990A62 second address: 4990A9B instructions: 0x00000000 rdtsc 0x00000002 mov dl, ah 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 test byte ptr [76FB6968h], 00000002h 0x0000000e jmp 00007FA86D24981Ch 0x00000013 jne 00007FA8DF7DF150h 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007FA86D249827h 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990A9B second address: 4990AD3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov edx, dword ptr [ebp+0Ch] 0x0000000c jmp 00007FA86D64A99Eh 0x00000011 xchg eax, ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 mov bx, E1E0h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990AD3 second address: 4990AD8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990AD8 second address: 4990B1A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D64A9A4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007FA86D64A99Bh 0x0000000f xchg eax, ebx 0x00000010 jmp 00007FA86D64A9A6h 0x00000015 xchg eax, ebx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990B1A second address: 4990B1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990B1E second address: 4990B22 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990B22 second address: 4990B28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990B28 second address: 4990B2E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990B2E second address: 4990B49 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA86D24981Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990B49 second address: 4990B4F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990B4F second address: 4990B55 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990B55 second address: 4990B59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990B59 second address: 4990B7C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FA86D249828h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990B7C second address: 4990BE5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, A224h 0x00000007 pushad 0x00000008 popad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push dword ptr [ebp+14h] 0x0000000f pushad 0x00000010 call 00007FA86D64A99Fh 0x00000015 pushfd 0x00000016 jmp 00007FA86D64A9A8h 0x0000001b add cx, 0008h 0x00000020 jmp 00007FA86D64A99Bh 0x00000025 popfd 0x00000026 pop ecx 0x00000027 mov bh, 46h 0x00000029 popad 0x0000002a push dword ptr [ebp+10h] 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007FA86D64A9A7h 0x00000034 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990BE5 second address: 4990BFD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA86D249824h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990BFD second address: 4990C01 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 58EACB instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 58EB7F instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 58C32A instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 58EAD1 instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 74B86B instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 7C39C6 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 8FEACB instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 8FEB7F instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 8FC32A instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 8FEAD1 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: ABB86B instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: B339C6 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSpecial instruction interceptor: First address: 88DE39 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeSpecial instruction interceptor: First address: 91F426 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSpecial instruction interceptor: First address: C2280D instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSpecial instruction interceptor: First address: C02931 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeSpecial instruction interceptor: First address: C83625 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSpecial instruction interceptor: First address: A2FD5B instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSpecial instruction interceptor: First address: BD123B instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeSpecial instruction interceptor: First address: 10D994 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeSpecial instruction interceptor: First address: 2B77C7 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeSpecial instruction interceptor: First address: 2B6898 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeSpecial instruction interceptor: First address: 2B6583 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeSpecial instruction interceptor: First address: 10D8DA instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: 11D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: 2DD0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: 2BF0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: 53D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: 63D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: 6500000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: 7500000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: B4C0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: C4C0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: C950000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: D950000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: ED10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: FD10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: 10D10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: 1800000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: 32F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: 3240000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeMemory allocated: 4C50000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeMemory allocated: 4F60000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeMemory allocated: 4D90000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeMemory allocated: DF0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeMemory allocated: 2870000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeMemory allocated: 27B0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeMemory allocated: 4AD0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeMemory allocated: 4C80000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeMemory allocated: 6C80000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04A10D14 rdtsc 0_2_04A10D14
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 992Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 911Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1264Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 959Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1572Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow / User API: threadDelayed 1237
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow / User API: threadDelayed 1221
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow / User API: threadDelayed 954
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow / User API: threadDelayed 1236
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow / User API: threadDelayed 1211
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow / User API: threadDelayed 1191
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow / User API: threadDelayed 1201
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow / User API: threadDelayed 1239
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow / User API: threadDelayed 1462
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow / User API: threadDelayed 1084
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow / User API: threadDelayed 1463
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow / User API: threadDelayed 1112
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow / User API: threadDelayed 1129
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWindow / User API: threadDelayed 1081
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeWindow / User API: threadDelayed 9666
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8415
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 811
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeWindow / User API: threadDelayed 670
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8821
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8148Thread sleep time: -54027s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8120Thread sleep count: 992 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8120Thread sleep time: -1984992s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8108Thread sleep count: 300 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8108Thread sleep time: -9000000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8124Thread sleep count: 911 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8124Thread sleep time: -1822911s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8128Thread sleep count: 1264 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8128Thread sleep time: -2529264s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8140Thread sleep count: 959 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8140Thread sleep time: -1918959s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8128Thread sleep count: 1572 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 8128Thread sleep time: -3145572s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exe TID: 5660Thread sleep time: -30000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exe TID: 7476Thread sleep time: -30000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe TID: 7372Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe TID: 7676Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 332Thread sleep count: 1237 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 332Thread sleep time: -2475237s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 5496Thread sleep count: 1221 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 5496Thread sleep time: -2443221s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 3652Thread sleep count: 954 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 3652Thread sleep time: -1908954s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 3244Thread sleep time: -120000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 5084Thread sleep count: 1236 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 5084Thread sleep time: -2473236s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 3584Thread sleep count: 1211 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 3584Thread sleep time: -2423211s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 5104Thread sleep count: 1191 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 5104Thread sleep time: -2383191s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 5500Thread sleep count: 1201 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 5500Thread sleep time: -2403201s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe TID: 7848Thread sleep time: -44022s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe TID: 7876Thread sleep time: -44022s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe TID: 796Thread sleep time: -32000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe TID: 7904Thread sleep time: -46023s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe TID: 7896Thread sleep time: -32016s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 7084Thread sleep count: 52 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 7084Thread sleep time: -104052s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 7128Thread sleep count: 57 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 7128Thread sleep time: -114057s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 3396Thread sleep time: -90000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 7080Thread sleep count: 45 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 7080Thread sleep time: -90045s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 7068Thread sleep count: 55 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 7068Thread sleep time: -110055s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 7096Thread sleep count: 56 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 7096Thread sleep time: -112056s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 6476Thread sleep count: 1239 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 6476Thread sleep time: -2479239s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 6616Thread sleep count: 1462 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 6616Thread sleep time: -2925462s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 6496Thread sleep count: 1084 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 6496Thread sleep time: -2169084s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 4124Thread sleep time: -120000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 6632Thread sleep count: 1463 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 6632Thread sleep time: -2927463s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 6520Thread sleep count: 1112 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 6520Thread sleep time: -2225112s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 6628Thread sleep count: 1129 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 6628Thread sleep time: -2259129s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 6552Thread sleep count: 1081 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe TID: 6552Thread sleep time: -2163081s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe TID: 5236Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe TID: 5576Thread sleep time: -32016s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe TID: 2076Thread sleep time: -40020s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe TID: 4236Thread sleep count: 242 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe TID: 4236Thread sleep time: -1452000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -27670116110564310s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -100000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -99859s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -99733s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -99620s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -99500s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -99390s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -99280s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -99169s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -99046s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -98935s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -98825s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -98715s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -98593s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -98482s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -98353s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -98217s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -98102s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -97953s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -97771s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -97643s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -97514s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -97379s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -97215s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -97043s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -96916s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -96796s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -96673s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -96552s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -96403s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -96269s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -96149s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -96026s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -95907s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -95787s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -95666s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -95545s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -95423s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -95303s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -95182s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -95061s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -94940s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -94819s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -94698s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -94718s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -94596s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -94475s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -94355s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -94243s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -94123s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -94002s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -93847s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -93725s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -93606s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -93487s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -93366s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -93244s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -93124s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe TID: 2472Thread sleep time: -93003s >= -30000s
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5572Thread sleep count: 8415 > 30
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2568Thread sleep count: 811 > 30
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6352Thread sleep time: -4611686018427385s >= -30000s
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5804Thread sleep count: 8821 > 30
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5080Thread sleep time: -7378697629483816s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe TID: 1976Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exe TID: 1432Thread sleep time: -50025s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exe TID: 5848Thread sleep time: -52026s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exe TID: 6244Thread sleep time: -54027s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exe TID: 420Thread sleep time: -150000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exe TID: 4144Thread sleep time: -36018s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_BIOS
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 100000
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 99859
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 99733
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 99620
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 99500
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 99390
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 99280
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 99169
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 99046
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 98935
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 98825
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 98715
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 98593
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 98482
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 98353
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 98217
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 98102
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 97953
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 97771
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 97643
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 97514
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 97379
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 97215
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 97043
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 96916
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 96796
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 96673
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 96552
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 96403
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 96269
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 96149
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 96026
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 95907
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 95787
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 95666
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 95545
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 95423
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 95303
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 95182
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 95061
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 94940
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 94819
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 94698
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 94718
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 94596
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 94475
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 94355
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 94243
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 94123
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 94002
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 93847
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 93725
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 93606
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 93487
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 93366
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 93244
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 93124
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeThread delayed: delay time: 93003
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeThread delayed: delay time: 30000
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.0000000003564000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware\V
                    Source: file.exe, file.exe, 00000000.00000000.1675067486.0000000000719000.00000080.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, skotes.exe, 00000001.00000002.1761262430.0000000000A8A000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000001.00000000.1708233433.0000000000A89000.00000080.00000001.01000000.00000007.sdmp, skotes.exe, 00000005.00000000.2299825724.0000000000A89000.00000080.00000001.01000000.00000007.sdmp, 65996c3e29.exe, 65996c3e29.exe, 00000006.00000002.2487728862.000000000086F000.00000040.00000001.01000000.00000009.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3231529361.0000000000BAF000.00000040.00000001.01000000.00000013.sdmp, 4c87a5a549.exe, 0000000D.00000002.3327965053.0000000000BD8000.00000040.00000001.01000000.00000012.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.000000000136E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMwareMb
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.0000000003564000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMwareLRkq
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.0000000003564000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AEXMA SAB2B3A3TM@\kq0VMware|VIRTUAL|A M I|Xen
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.0000000003564000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $kq 1:en-CH:VMware|VIRTUAL|A M I|Xen
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.0000000003564000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmGuestLib.dll
                    Source: 65996c3e29.exe, 00000006.00000003.2487224670.00000000012DA000.00000004.00000020.00020000.00000000.sdmp, 65996c3e29.exe, 00000006.00000002.2488305546.00000000012DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.0000000003564000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $kq 1:en-CH:Microsoft|VMWare|Virtual
                    Source: 65996c3e29.exe, 00000006.00000003.2487499130.0000000001314000.00000004.00000020.00020000.00000000.sdmp, 65996c3e29.exe, 00000006.00000003.2487394554.000000000130A000.00000004.00000020.00020000.00000000.sdmp, 65996c3e29.exe, 00000006.00000002.2488421739.0000000001315000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 4c87a5a549.exe, 0000000B.00000003.3288438246.0000000000785000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2653233136.0000000000785000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3336736640.0000000000785000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3213436353.0000000000785000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013B4000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013E2000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000003.3326905136.000000000155E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: firefox.exe, 0000001E.00000002.3010231319.000002202CABB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
                    Source: 4c87a5a549.exe, 00000015.00000003.3342898036.00000000016FF000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3492616015.00000000016FF000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3429198875.0000000001707000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW,
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.0000000003564000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: guEx7sth PHuayS S4BCh9Hb@\kq0Microsoft|VMWare|Virtual
                    Source: file.exe, 00000000.00000003.1703279773.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\((
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.0000000003564000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen@\kq
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.0000000003564000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.0000000003564000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $kq"C:\Windows\system32\vmGuestLib.dll
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.0000000003564000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $kq"C:\Windows\system32\vmGuestLib.dll@
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.000000000136E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.0000000003564000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual@\kq
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWG
                    Source: 4c87a5a549.exe, 0000000D.00000003.3325641369.000000000150F000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000002.3332217358.0000000001510000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWNV
                    Source: file.exe, 00000000.00000000.1675067486.0000000000719000.00000080.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000002.1761262430.0000000000A8A000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000001.00000000.1708233433.0000000000A89000.00000080.00000001.01000000.00000007.sdmp, skotes.exe, 00000005.00000000.2299825724.0000000000A89000.00000080.00000001.01000000.00000007.sdmp, 65996c3e29.exe, 00000006.00000002.2487728862.000000000086F000.00000040.00000001.01000000.00000009.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3231529361.0000000000BAF000.00000040.00000001.01000000.00000013.sdmp, 4c87a5a549.exe, 0000000D.00000002.3327965053.0000000000BD8000.00000040.00000001.01000000.00000012.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.0000000003564000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmGuestLib.dll@\kq
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2590927332.0000000003564000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWareLRkq
                    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                    Anti Debugging

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeSystem information queried: CodeIntegrityInformation
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeSystem information queried: CodeIntegrityInformation
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeSystem information queried: CodeIntegrityInformation
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeSystem information queried: CodeIntegrityInformation
                    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeOpen window title or class name: regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeOpen window title or class name: gbdyllo
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeOpen window title or class name: procmon_window_class
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeOpen window title or class name: ollydbg
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeOpen window title or class name: filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: NTICE
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: SICE
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: SIWVID
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeSystem information queried: KernelDebuggerInformation
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeProcess queried: DebugPort
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04A10D14 rdtsc 0_2_04A10D14
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055652B mov eax, dword ptr fs:[00000030h]0_2_0055652B
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055A302 mov eax, dword ptr fs:[00000030h]0_2_0055A302
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_008CA302 mov eax, dword ptr fs:[00000030h]1_2_008CA302
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_008C652B mov eax, dword ptr fs:[00000030h]1_2_008C652B
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeProcess token adjusted: Debug
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: 32e4f1cc69.exe PID: 7860, type: MEMORYSTR
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\hhxex"
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\hhxex"
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeMemory written: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: 65996c3e29.exeString found in binary or memory: rapeflowwj.lat
                    Source: 65996c3e29.exeString found in binary or memory: crosshuaht.lat
                    Source: 65996c3e29.exeString found in binary or memory: sustainskelet.lat
                    Source: 65996c3e29.exeString found in binary or memory: aspecteirs.lat
                    Source: 65996c3e29.exeString found in binary or memory: energyaffai.lat
                    Source: 65996c3e29.exeString found in binary or memory: necklacebudi.lat
                    Source: 65996c3e29.exeString found in binary or memory: discokeyus.lat
                    Source: 65996c3e29.exeString found in binary or memory: grannyejh.lat
                    Source: 65996c3e29.exeString found in binary or memory: treehoneyi.click
                    Source: 4c87a5a549.exe, 0000000B.00000003.2600740335.00000000049B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: sweepyribs.lat
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exe "C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe "C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe "C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe "C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe "C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe "C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe "C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017752001\197a50e0cf.exe "C:\Users\user\AppData\Local\Temp\1017752001\197a50e0cf.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exe "C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeProcess created: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe "C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\hhxex"
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeProcess created: unknown unknown
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe
                    Source: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exeProcess created: C:\Windows\SysWOW64\taskkill.exe
                    Source: 4e8d32508c.exe, 0000000E.00000000.2759063792.00000000004E2000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                    Source: file.exe, file.exe, 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, skotes.exe, 00000001.00000002.1761536182.0000000000AD1000.00000040.00000001.01000000.00000007.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3235122763.0000000000BF7000.00000040.00000001.01000000.00000013.sdmpBinary or memory string: Program Manager
                    Source: 4c87a5a549.exe, 0000000D.00000002.3327965053.0000000000BD8000.00000040.00000001.01000000.00000012.sdmpBinary or memory string: ?Program Manager
                    Source: firefox.exe, 0000001E.00000002.3001053335.00000076783FB000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: ?Progman
                    Source: 65996c3e29.exe, 65996c3e29.exe, 00000006.00000002.2487728862.000000000086F000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: jLProgram Manager
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017752001\197a50e0cf.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017752001\197a50e0cf.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017754001\2e9378d7c8.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017754001\2e9378d7c8.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017755001\bad8914ef8.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017755001\bad8914ef8.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017756001\9833339200.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017756001\9833339200.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017757001\e7ddef97c0.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017757001\e7ddef97c0.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0053CBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,0_2_0053CBEA
                    Source: C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Lowering of HIPS / PFW / Operating System Security Settings

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications DisableNotifications 1
                    Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableIOAVProtection 1
                    Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableRealtimeMonitoring 1
                    Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\NotificationsRegistry value created: DisableNotifications 1
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeRegistry value created: TamperProtection 0
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU AUOptions
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU AutoInstallMinorUpdates
                    Source: C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate DoNotConnectToWindowsUpdateInternetLocations
                    Source: 4c87a5a549.exe, 4c87a5a549.exe, 0000000B.00000003.3288438246.0000000000785000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3288438246.000000000077B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 1.2.skotes.exe.890000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.file.exe.520000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000003.1720825276.0000000005040000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000003.2312159104.00000000046D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.1689016313.0000000004830000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 4e8d32508c.exe PID: 7952, type: MEMORYSTR
                    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 4c87a5a549.exe PID: 7704, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 4c87a5a549.exe PID: 6156, type: MEMORYSTR
                    Source: Yara matchFile source: 00000022.00000003.2900882871.0000000005250000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.3245465248.000000000136E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000022.00000002.3295527171.00000000007E1000.00000040.00000001.01000000.00000013.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.3219956673.00000000007E1000.00000040.00000001.01000000.00000013.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000022.00000002.3306873384.00000000014EB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000003.2697039988.0000000004E20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 32e4f1cc69.exe PID: 7860, type: MEMORYSTR
                    Source: Yara matchFile source: 00000023.00000002.3246036517.0000000003A00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000023.00000002.3246036517.00000000038DB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 32e4f1cc69.exe PID: 7860, type: MEMORYSTR
                    Source: 4c87a5a549.exeString found in binary or memory: Wallets/Electrum-LTC
                    Source: 4c87a5a549.exe, 0000000B.00000003.2680187872.00000000007C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ai","ez":"Authenticator","ses":true},{"en":"dkdedlpgdmmkkfjabffeganieamfklkm","ez":"Cyano"},{"en":"nlgbhdfgdhgbiamfdfmbikcdghidoadd","ez":"Byone"},{"en":"infeboajgfhgbjpjbeppbkgnabfdkdaf","ez":"OneKey"},{"en":"cihmoadaighcejopammfbmddcmdekcje","ez":"Leaf"},{"en":"bhhhlbepdkbapadjdnnojkbgioiodbic","ez":"Solflare"},{"en":"mkpegjkblkkefacfnmkajcjmabijhclg","ez":"Magic Eden"},{"en":"aflkmfhebedbjioipglgcbcmnbpgliof","ez":"Backpack"},{"en":"gaedmjdfmmahhbjefcbgaolhhanlaolb","ez":"Authy"},{"en":"oeljdldpnmdbchonielidgobddfffla","ez":"EOS Authenticator","ses":true},{"en":"ilgcnhelpchnceeipipijaljkblbcob","ez":"GAuth Authenticator","ses":true},{"en":"imloifkgjagghnncjkhggdhalmcnfklk","ez":"Trezor Password Manager"},{"en":"bfnaelmomeimhlpmgjnjophhpkkoljpa","ez":"Phantom"},{"en":"ppbibelpcjmhbdihakflkdcoccbgbkpo","ez":"UniSat"},{"en":"cpojfbodiccabbabgimdeohkkpjfpbnf","ez":"Rainbow"},{"en":"jiidiaalihmmhddjgbnbgdfflelocpak","ez":"Bitget Wallet"}],"mx":[{"en":"webextension@metamask.io","ez":"MetaMask","et":"\"params\":{\"iterations\":600000}"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Ledger Live","m":["*"],"z":"Wallets/Ledger Live","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\atomic\\Local Storage\\leveldb","m":["*"],"z":"Wallets/Atomic","d":2,"fs":20971520},{"t":0,"p":"%localappdata%\\Coinomi\\Coinomi\\wallets","m":["*"],"z":"Wallets/Coinomi","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Authy Desktop\\Local Storage\\leveldb","m":["*"],"z":"Wallets/Authy Desktop","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Bitcoin\\wallets","m":["*"],"z":"Wallets/Bitcoin core","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Binance","m":["app-store.json",".finger-print.fp","simple-storage.json","window-state.json"],"z":"Wallets/Binance","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\com.liberty.jaxx\\IndexedDB","m":["*"],"z":"Wallets/JAXX New Version","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum\\wallets","m":["*"],"z":"Wallets/Electrum","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum-LTC\\wallets","m":["*"],"z":"Wallets/Electrum-LTC","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\ElectronCash\\wallets","m":["*"],"z":"Wallets/ElectronCash","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Guarda\\IndexedDB","m":["*"],"z":"Wallets/Guarda","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\DashCore\\wallets","m":["*.dat"],"z":"Wallets/DashCore","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\WalletWasabi\\Client\\Wallets","m":["*"],"z":"Wallets/Wasabi","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Daedalus Mainnet\\wallets","m":["she.*.sqlite"],"z":"Wallets/Daedalus","d":0,"fs":20971520},{"t":1,"p":"%localappdata%\\Google\\Chrome\\User Data","z":"Chrome","f":"Google Chrome","n":"chrome.exe","l":"chrome.dll"},{"t":1,"p":"%localappdata%\\Google\\Chrome Beta\\User Data","z":"Chrome Beta","f":"Google Chrome Beta","n":"ch
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000895000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: \Electrum\wallets\
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2597042995.00000000058B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: JA9tbD6HjaXXvXThiII
                    Source: 4c87a5a549.exe, 0000000B.00000003.2680187872.00000000007C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ai","ez":"Authenticator","ses":true},{"en":"dkdedlpgdmmkkfjabffeganieamfklkm","ez":"Cyano"},{"en":"nlgbhdfgdhgbiamfdfmbikcdghidoadd","ez":"Byone"},{"en":"infeboajgfhgbjpjbeppbkgnabfdkdaf","ez":"OneKey"},{"en":"cihmoadaighcejopammfbmddcmdekcje","ez":"Leaf"},{"en":"bhhhlbepdkbapadjdnnojkbgioiodbic","ez":"Solflare"},{"en":"mkpegjkblkkefacfnmkajcjmabijhclg","ez":"Magic Eden"},{"en":"aflkmfhebedbjioipglgcbcmnbpgliof","ez":"Backpack"},{"en":"gaedmjdfmmahhbjefcbgaolhhanlaolb","ez":"Authy"},{"en":"oeljdldpnmdbchonielidgobddfffla","ez":"EOS Authenticator","ses":true},{"en":"ilgcnhelpchnceeipipijaljkblbcob","ez":"GAuth Authenticator","ses":true},{"en":"imloifkgjagghnncjkhggdhalmcnfklk","ez":"Trezor Password Manager"},{"en":"bfnaelmomeimhlpmgjnjophhpkkoljpa","ez":"Phantom"},{"en":"ppbibelpcjmhbdihakflkdcoccbgbkpo","ez":"UniSat"},{"en":"cpojfbodiccabbabgimdeohkkpjfpbnf","ez":"Rainbow"},{"en":"jiidiaalihmmhddjgbnbgdfflelocpak","ez":"Bitget Wallet"}],"mx":[{"en":"webextension@metamask.io","ez":"MetaMask","et":"\"params\":{\"iterations\":600000}"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Ledger Live","m":["*"],"z":"Wallets/Ledger Live","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\atomic\\Local Storage\\leveldb","m":["*"],"z":"Wallets/Atomic","d":2,"fs":20971520},{"t":0,"p":"%localappdata%\\Coinomi\\Coinomi\\wallets","m":["*"],"z":"Wallets/Coinomi","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Authy Desktop\\Local Storage\\leveldb","m":["*"],"z":"Wallets/Authy Desktop","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Bitcoin\\wallets","m":["*"],"z":"Wallets/Bitcoin core","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Binance","m":["app-store.json",".finger-print.fp","simple-storage.json","window-state.json"],"z":"Wallets/Binance","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\com.liberty.jaxx\\IndexedDB","m":["*"],"z":"Wallets/JAXX New Version","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum\\wallets","m":["*"],"z":"Wallets/Electrum","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum-LTC\\wallets","m":["*"],"z":"Wallets/Electrum-LTC","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\ElectronCash\\wallets","m":["*"],"z":"Wallets/ElectronCash","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Guarda\\IndexedDB","m":["*"],"z":"Wallets/Guarda","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\DashCore\\wallets","m":["*.dat"],"z":"Wallets/DashCore","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\WalletWasabi\\Client\\Wallets","m":["*"],"z":"Wallets/Wasabi","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Daedalus Mainnet\\wallets","m":["she.*.sqlite"],"z":"Wallets/Daedalus","d":0,"fs":20971520},{"t":1,"p":"%localappdata%\\Google\\Chrome\\User Data","z":"Chrome","f":"Google Chrome","n":"chrome.exe","l":"chrome.dll"},{"t":1,"p":"%localappdata%\\Google\\Chrome Beta\\User Data","z":"Chrome Beta","f":"Google Chrome Beta","n":"ch
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000895000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: exodus.conf.json
                    Source: 4c87a5a549.exe, 0000000B.00000003.2680187872.00000000007C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ai","ez":"Authenticator","ses":true},{"en":"dkdedlpgdmmkkfjabffeganieamfklkm","ez":"Cyano"},{"en":"nlgbhdfgdhgbiamfdfmbikcdghidoadd","ez":"Byone"},{"en":"infeboajgfhgbjpjbeppbkgnabfdkdaf","ez":"OneKey"},{"en":"cihmoadaighcejopammfbmddcmdekcje","ez":"Leaf"},{"en":"bhhhlbepdkbapadjdnnojkbgioiodbic","ez":"Solflare"},{"en":"mkpegjkblkkefacfnmkajcjmabijhclg","ez":"Magic Eden"},{"en":"aflkmfhebedbjioipglgcbcmnbpgliof","ez":"Backpack"},{"en":"gaedmjdfmmahhbjefcbgaolhhanlaolb","ez":"Authy"},{"en":"oeljdldpnmdbchonielidgobddfffla","ez":"EOS Authenticator","ses":true},{"en":"ilgcnhelpchnceeipipijaljkblbcob","ez":"GAuth Authenticator","ses":true},{"en":"imloifkgjagghnncjkhggdhalmcnfklk","ez":"Trezor Password Manager"},{"en":"bfnaelmomeimhlpmgjnjophhpkkoljpa","ez":"Phantom"},{"en":"ppbibelpcjmhbdihakflkdcoccbgbkpo","ez":"UniSat"},{"en":"cpojfbodiccabbabgimdeohkkpjfpbnf","ez":"Rainbow"},{"en":"jiidiaalihmmhddjgbnbgdfflelocpak","ez":"Bitget Wallet"}],"mx":[{"en":"webextension@metamask.io","ez":"MetaMask","et":"\"params\":{\"iterations\":600000}"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Ledger Live","m":["*"],"z":"Wallets/Ledger Live","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\atomic\\Local Storage\\leveldb","m":["*"],"z":"Wallets/Atomic","d":2,"fs":20971520},{"t":0,"p":"%localappdata%\\Coinomi\\Coinomi\\wallets","m":["*"],"z":"Wallets/Coinomi","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Authy Desktop\\Local Storage\\leveldb","m":["*"],"z":"Wallets/Authy Desktop","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Bitcoin\\wallets","m":["*"],"z":"Wallets/Bitcoin core","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Binance","m":["app-store.json",".finger-print.fp","simple-storage.json","window-state.json"],"z":"Wallets/Binance","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\com.liberty.jaxx\\IndexedDB","m":["*"],"z":"Wallets/JAXX New Version","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum\\wallets","m":["*"],"z":"Wallets/Electrum","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum-LTC\\wallets","m":["*"],"z":"Wallets/Electrum-LTC","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\ElectronCash\\wallets","m":["*"],"z":"Wallets/ElectronCash","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Guarda\\IndexedDB","m":["*"],"z":"Wallets/Guarda","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\DashCore\\wallets","m":["*.dat"],"z":"Wallets/DashCore","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\WalletWasabi\\Client\\Wallets","m":["*"],"z":"Wallets/Wasabi","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Daedalus Mainnet\\wallets","m":["she.*.sqlite"],"z":"Wallets/Daedalus","d":0,"fs":20971520},{"t":1,"p":"%localappdata%\\Google\\Chrome\\User Data","z":"Chrome","f":"Google Chrome","n":"chrome.exe","l":"chrome.dll"},{"t":1,"p":"%localappdata%\\Google\\Chrome Beta\\User Data","z":"Chrome Beta","f":"Google Chrome Beta","n":"ch
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000864000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000895000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: ElectrumLTC
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.00000000008B0000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: passphrase.json
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000864000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000895000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: \Ethereum\
                    Source: 4c87a5a549.exeString found in binary or memory: Wallets/Exodus
                    Source: 4c87a5a549.exeString found in binary or memory: Wallets/Ethereum
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000864000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: 4c87a5a549.exeString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.00000000008B0000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: \Exodus\exodus.wallet\
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000864000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: 32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000864000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: 2fdda55cb5.exe, 0000000A.00000002.2597042995.00000000058B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: set_UseMachineKeyStore
                    Source: 4c87a5a549.exe, 0000000B.00000003.3213436353.0000000000785000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum-LTC\wallets\=XbR`
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifd
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-wal
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.db
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqlite
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.json
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shm
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shm
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-wal
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetter
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfo
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\FTPbox
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\FTPRush
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTP
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeKey opened: Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeKey opened: Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeKey opened: Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeKey opened: Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeKey opened: Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeKey opened: Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeKey opened: Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeKey opened: Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                    Source: C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exeDirectory queried: number of queries: 1001
                    Source: C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exeDirectory queried: number of queries: 2002
                    Source: Yara matchFile source: 00000034.00000003.3520830366.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000B.00000003.2680187872.00000000007C9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000015.00000003.3493290951.0000000001718000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000B.00000003.3203898816.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000034.00000003.3515342718.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000B.00000003.3212168666.00000000007D7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000015.00000003.3492616015.00000000016FF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000015.00000003.3429198875.0000000001707000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.3219956673.00000000008B4000.00000040.00000001.01000000.00000013.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 4c87a5a549.exe PID: 7704, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 32e4f1cc69.exe PID: 7860, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 4c87a5a549.exe PID: 6156, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                    Source: Yara matchFile source: Process Memory Space: 4e8d32508c.exe PID: 7952, type: MEMORYSTR
                    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 4c87a5a549.exe PID: 7704, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 4c87a5a549.exe PID: 6156, type: MEMORYSTR
                    Source: Yara matchFile source: 00000022.00000003.2900882871.0000000005250000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.3245465248.000000000136E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000022.00000002.3295527171.00000000007E1000.00000040.00000001.01000000.00000013.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.3219956673.00000000007E1000.00000040.00000001.01000000.00000013.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000022.00000002.3306873384.00000000014EB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000003.2697039988.0000000004E20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 32e4f1cc69.exe PID: 7860, type: MEMORYSTR
                    Source: Yara matchFile source: 00000023.00000002.3246036517.0000000003A00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000023.00000002.3246036517.00000000038DB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 32e4f1cc69.exe PID: 7860, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity Information1
                    Scripting
                    Valid Accounts31
                    Windows Management Instrumentation
                    1
                    Scripting
                    1
                    DLL Side-Loading
                    511
                    Disable or Modify Tools
                    2
                    OS Credential Dumping
                    1
                    System Time Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Native API
                    1
                    DLL Side-Loading
                    2
                    Bypass User Account Control
                    11
                    Deobfuscate/Decode Files or Information
                    LSASS Memory22
                    File and Directory Discovery
                    Remote Desktop Protocol41
                    Data from Local System
                    1
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain Accounts2
                    Command and Scripting Interpreter
                    1
                    Scheduled Task/Job
                    1
                    Extra Window Memory Injection
                    5
                    Obfuscated Files or Information
                    Security Account Manager247
                    System Information Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    1
                    Remote Access Software
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal Accounts1
                    Scheduled Task/Job
                    11
                    Registry Run Keys / Startup Folder
                    112
                    Process Injection
                    23
                    Software Packing
                    NTDS1081
                    Security Software Discovery
                    Distributed Component Object ModelInput Capture1
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud Accounts1
                    PowerShell
                    Network Logon Script1
                    Scheduled Task/Job
                    1
                    Timestomp
                    LSA Secrets2
                    Process Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts11
                    Registry Run Keys / Startup Folder
                    1
                    DLL Side-Loading
                    Cached Domain Credentials481
                    Virtualization/Sandbox Evasion
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                    Bypass User Account Control
                    DCSync1
                    Application Window Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    Extra Window Memory Injection
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
                    Masquerading
                    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron481
                    Virtualization/Sandbox Evasion
                    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd112
                    Process Injection
                    Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1578446 Sample: file.exe Startdate: 19/12/2024 Architecture: WINDOWS Score: 100 120 Found malware configuration 2->120 122 Antivirus detection for dropped file 2->122 124 Antivirus / Scanner detection for submitted sample 2->124 126 22 other signatures 2->126 8 skotes.exe 4 80 2->8         started        13 file.exe 5 2->13         started        15 4c87a5a549.exe 2->15         started        17 5 other processes 2->17 process3 dnsIp4 102 185.215.113.43 WHOLESALECONNECTIONSNL Portugal 8->102 104 185.215.113.16 WHOLESALECONNECTIONSNL Portugal 8->104 106 31.41.244.11 AEROEXPRESS-ASRU Russian Federation 8->106 74 C:\Users\user\AppData\...\cf64a9d6bd.exe, PE32 8->74 dropped 76 C:\Users\user\AppData\...\f465aceff1.exe, PE32 8->76 dropped 78 C:\Users\user\AppData\...\4e8d32508c.exe, PE32 8->78 dropped 84 11 other malicious files 8->84 dropped 160 Creates multiple autostart registry keys 8->160 162 Hides threads from debuggers 8->162 164 Tries to detect sandboxes / dynamic malware analysis system (registry check) 8->164 19 32e4f1cc69.exe 8->19         started        23 4c87a5a549.exe 8->23         started        25 f465aceff1.exe 8->25         started        37 6 other processes 8->37 80 C:\Users\user\AppData\Local\...\skotes.exe, PE32 13->80 dropped 82 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 13->82 dropped 166 Detected unpacking (changes PE section rights) 13->166 168 Tries to evade debugger and weak emulator (self modifying code) 13->168 170 Tries to detect virtualization through RDTSC time measurements 13->170 27 skotes.exe 13->27         started        172 Query firmware table information (likely to detect VMs) 15->172 174 Tries to harvest and steal ftp login credentials 15->174 176 Tries to steal Crypto Currency Wallets 15->176 108 104.21.21.99 CLOUDFLARENETUS United States 17->108 110 104.21.64.1 CLOUDFLARENETUS United States 17->110 112 2 other IPs or domains 17->112 178 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 17->178 29 firefox.exe 17->29         started        31 taskkill.exe 17->31         started        33 taskkill.exe 17->33         started        35 taskkill.exe 17->35         started        file5 signatures6 process7 dnsIp8 86 185.215.113.206 WHOLESALECONNECTIONSNL Portugal 19->86 134 Antivirus detection for dropped file 19->134 136 Detected unpacking (changes PE section rights) 19->136 138 Attempt to bypass Chrome Application-Bound Encryption 19->138 150 6 other signatures 19->150 39 chrome.exe 19->39         started        88 104.21.64.80 CLOUDFLARENETUS United States 23->88 140 Query firmware table information (likely to detect VMs) 23->140 152 3 other signatures 23->152 154 5 other signatures 25->154 142 Multi AV Scanner detection for dropped file 27->142 156 2 other signatures 27->156 90 142.250.181.110 GOOGLEUS United States 29->90 92 34.107.221.82 GOOGLEUS United States 29->92 96 5 other IPs or domains 29->96 42 firefox.exe 29->42         started        44 firefox.exe 29->44         started        46 conhost.exe 31->46         started        48 conhost.exe 33->48         started        94 20.233.83.145 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 37->94 98 3 other IPs or domains 37->98 144 Binary is likely a compiled AutoIt script file 37->144 146 Tries to detect sandboxes and other dynamic analysis tools (window names) 37->146 148 Tries to steal Mail credentials (via file / registry access) 37->148 158 3 other signatures 37->158 50 2fdda55cb5.exe 2 37->50         started        53 powershell.exe 37->53         started        55 powershell.exe 37->55         started        57 8 other processes 37->57 signatures9 process10 dnsIp11 100 239.255.255.250 unknown Reserved 39->100 59 chrome.exe 39->59         started        128 Found many strings related to Crypto-Wallets (likely being stolen) 50->128 130 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 50->130 132 Loading BitLocker PowerShell Module 53->132 62 conhost.exe 53->62         started        64 conhost.exe 55->64         started        66 conhost.exe 57->66         started        68 conhost.exe 57->68         started        70 conhost.exe 57->70         started        72 7 other processes 57->72 signatures12 process13 dnsIp14 114 142.250.181.132 GOOGLEUS United States 59->114 116 142.250.181.99 GOOGLEUS United States 59->116 118 3 other IPs or domains 59->118

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    file.exe44%ReversingLabsWin32.Infostealer.Tinba
                    file.exe100%AviraTR/Crypt.TPM.Gen
                    file.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe100%AviraTR/ATRAPS.Gen
                    C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/ATRAPS.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/Crypt.XPACK.Gen
                    C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exe100%AviraTR/Crypt.XPACK.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe100%AviraTR/Crypt.XPACK.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe75%ReversingLabsWin32.Trojan.Generic
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[2].exe18%ReversingLabsWin32.Dropper.Generic
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exe47%ReversingLabsByteCode-MSIL.Backdoor.FormBook
                    C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exe75%ReversingLabsWin32.Trojan.Generic
                    C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe47%ReversingLabsByteCode-MSIL.Backdoor.FormBook
                    C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe18%ReversingLabsWin32.Dropper.Generic
                    C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe44%ReversingLabsWin32.Infostealer.Tinba
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    No contacted domains info
                    NameMaliciousAntivirus DetectionReputation
                    grannyejh.latfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://185.215.113.206/32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013CA000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://mozilla.org/#/properties/proposedEnrollmentfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://mozilla.org/#/properties/outcomes/itemshttp://mozilla.org/#/properties/featureIds/itemshttp:/firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://treehoneyi.click/apic65996c3e29.exe, 00000006.00000003.2487499130.0000000001314000.00000004.00000020.00020000.00000000.sdmp, 65996c3e29.exe, 00000006.00000003.2487394554.000000000130A000.00000004.00000020.00020000.00000000.sdmp, 65996c3e29.exe, 00000006.00000002.2488421739.0000000001315000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              http://mozilla.org/#/properties/schemaVersionfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000001E.00000002.3063248884.0000022032837000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.fontbureau.com/designers2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://mozilla.org/#/properties/quickSuggestRemoteSettingsDataTypefirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://necklacebudi.lat/v4c87a5a549.exe, 00000015.00000003.3465636895.000000000177D000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://spocs.getpocket.com/spocsfirefox.exe, 0000001E.00000003.2942680167.00000220391D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000001E.00000002.3041745151.00000220316EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3041745151.0000022031687000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000001E.00000002.3012967491.000002202D207000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000001E.00000002.3029381877.0000022030B6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3052763404.00000220322D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2925506213.00000220322D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://mozilla.org/#/properties/userFacingNamefirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://185.215.113.206/68b591d6548ec281/nss3.dll32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.galapagosdesign.com/DPlease2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://github.com/mozilla-services/screenshotsfirefox.exe, 0000001E.00000003.2830444600.0000022030C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2831627443.0000022030E20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://mozilla.org/#/properties/featureIds/itemshttp://mozilla.org/#/properties/branches/anyOf/0httpfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://mozilla.org/#/properties/referenceBranchfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://mozilla.org/#/properties/branches/anyOf/2firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://mozilla.org/#/properties/outcomes/itemsfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingfirefox.exe, 0000001E.00000002.3012967491.000002202D207000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://stackoverflow.com/q/14436606/233542fdda55cb5.exe, 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://api.libertyreserve.com/beta/xml/history.aspx2fdda55cb5.exe, 00000008.00000000.2503348529.0000000000982000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                      high
                                                                      https://ok.ru/firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://necklacebudi.lat/))4c87a5a549.exe, 00000015.00000003.3342898036.00000000016FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta4c87a5a549.exe, 0000000B.00000003.3203789202.000000000546F000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3271060661.000000000BA02000.00000004.00000020.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000002.3245465248.0000000001428000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3440374392.000000000178B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3015486112.000002202DF63000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://mozilla.org/#/properties/csvImportfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://mozilla.org/#/properties/quickSuggestAllowPositionInSuggestionsfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://mozilla.org/#/properties/branches/anyOf/0/items/properties/featurefirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000001E.00000003.2989468446.000002202CF7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3011782071.000002202CF7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.ecosia.org/newtab/4c87a5a549.exe, 0000000B.00000003.2654402913.00000000054AA000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2654274174.00000000054AD000.00000004.00000800.00020000.00000000.sdmp, 32e4f1cc69.exe, 0000000C.00000003.2912671743.000000000144E000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3349805350.0000000005D09000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347064379.0000000005D0B000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3347900222.0000000005D09000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://mozilla.org/#/properties/quickSuggestImpressionCapsSponsoredEnabledfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3075120341.00000220344C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://treehoneyi.click/api65996c3e29.exe, 00000006.00000002.2488421739.0000000001315000.00000004.00000020.00020000.00000000.sdmp, 65996c3e29.exe, 00000006.00000002.2488344508.00000000012F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://bugzilla.mofirefox.exe, 0000001E.00000002.3066061590.0000022033003000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://mozilla.org/#/properties/localizations/anyOf/1http://mozilla.org/#/properties/localizations/afirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000001E.00000002.3041745151.00000220316EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://mozilla.org/#/properties/enrollmentEndDatehttp://mozilla.org/#/properties/merinoEndpointURLrefirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://spocs.getpocket.com/firefox.exe, 0000001E.00000002.3093351980.00000220391F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://grannyejh.lat/apiME=jone4c87a5a549.exe, 0000000B.00000003.3213066339.00000000007F5000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3214533700.00000000007F5000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3203898816.00000000007F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://www.iqiyi.com/firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://mozilla.org/#/properties/endDatefirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://mozilla.org/#/properties/addonsFeatureGatefirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://grannyejh.lat/apiP4c87a5a549.exe, 0000000B.00000003.2680187872.00000000007F5000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3203898816.00000000007F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://grannyejh.lat/apiO4c87a5a549.exe, 0000000B.00000003.3204876642.000000000547B000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3312584068.0000000005479000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3285910032.0000000005477000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3311434181.0000000005477000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3204394478.0000000005478000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3296560979.0000000005479000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3203663419.0000000005474000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://www.founder.com.cn/cn/bThe2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://mozilla.org/#/properties/addonsShowLessFrequentlyCapfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://grannyejh.lat/t4c87a5a549.exe, 0000000B.00000003.2680187872.00000000007C9000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3203898816.00000000007D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://mozilla.org/#/properties/autoFillAdaptiveHistoryEnabledfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://mozilla.org/#/properties/autoFillAdaptiveHistoryMinCharsThresholdhttp://mozilla.org/#/propertfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000001E.00000003.2994428100.0000022038F55000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://grannyejh.lat/o4c87a5a549.exe, 0000000B.00000003.3336288412.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3310836119.00000000007DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://grannyejh.lat/apiU4c87a5a549.exe, 0000000B.00000003.2679943422.000000000547D000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2679103467.000000000546E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://api.libertyreserve.com/beta/xml/history.aspxS2fdda55cb5.exe, 00000008.00000002.2578504500.0000000002DD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://185.215.113.206/c4becf79229cb002.phps32e4f1cc69.exe, 0000000C.00000002.3245465248.00000000013E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://account.bellmedia.cfirefox.exe, 0000001E.00000003.2994610003.000002203458B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://mozilla.org/#/properties/enrollmentEndDatefirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://login.microsoftonline.comfirefox.exe, 0000001E.00000003.2994610003.000002203458B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3075120341.00000220344C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.zhihu.com/firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://x1.c.lencr.org/04c87a5a549.exe, 0000000B.00000003.2703561942.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3434717802.0000000005D0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://x1.i.lencr.org/04c87a5a549.exe, 0000000B.00000003.2703561942.00000000054A8000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3434717802.0000000005D0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000001E.00000003.2963178124.0000022039034000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://mozilla.org/#/properties/autoFillAdaptiveHistoryMinCharsThresholdfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://necklacebudi.lat:443/apid4c87a5a549.exe, 0000000D.00000003.3325641369.0000000001529000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000D.00000002.3332217358.0000000001529000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://support.mozilla.org/products/firefoxgro.all4c87a5a549.exe, 00000015.00000003.3437804110.0000000005DDF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000001E.00000003.2994610003.0000022034591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000001E.00000003.2989468446.000002202CF7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3011782071.000002202CF7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000003.2835190663.0000022030A1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3009546180.000002202C954000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://necklacebudi.lat/04c87a5a549.exe, 00000015.00000003.3429198875.0000000001707000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000001E.00000002.3041745151.0000022031652000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://screenshots.firefox.com/firefox.exe, 0000001E.00000003.2831627443.0000022030E20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://grannyejh.lat/14c87a5a549.exe, 0000000B.00000003.2702813808.000000000547E000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2702548176.000000000547E000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3204876642.000000000547B000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3312584068.0000000005479000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.2704627256.000000000547E000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3285910032.0000000005477000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3311434181.0000000005477000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3204394478.0000000005478000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3296560979.0000000005479000.00000004.00000800.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3203663419.0000000005474000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://gpuweb.github.io/gpuweb/firefox.exe, 0000001E.00000003.2994428100.0000022038F55000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://grannyejh.lat//4c87a5a549.exe, 0000000B.00000003.2653394884.0000000000763000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://necklacebudi.lat:443/api4c87a5a549.exe, 00000015.00000003.3492616015.00000000016E9000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3342898036.00000000016E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://screenshots.firefox.com0firefox.exe, 0000001E.00000002.3026566290.000002202F2E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://mozilla.org/#/properties/branches/anyOf/2/items/properties/features/items/properties/value/adfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://json-schema.org/draft-07/schema#-firefox.exe, 0000001E.00000002.3063248884.0000022032837000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://mozilla.org/#/properties/quickSuggestAllowPositionInSuggestionshttp://mozilla.org/#/propertiefirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://vk.com/firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://necklacebudi.lat/24c87a5a549.exe, 00000015.00000003.3342898036.00000000016FF000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3343465480.0000000001718000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://api.libertyreserve.com/beta/xml/2fdda55cb5.exe, 00000008.00000000.2503348529.0000000000982000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://mozilla.org/#/properties/branches/anyOf/0/items/properties/ratiofirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://necklacebudi.lat/84c87a5a549.exe, 00000015.00000003.3466901864.000000000177D000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3472022362.000000000177D000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 00000015.00000003.3465636895.000000000177D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://www.founder.com.cn/cn2fdda55cb5.exe, 00000008.00000002.2593299299.0000000009432000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://grannyejh.lat/Z4c87a5a549.exe, 0000000B.00000003.3336288412.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3310836119.00000000007DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2firefox.exe, 0000001E.00000002.3012967491.000002202D21F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://github.com/google/closure-compiler/issues/3177firefox.exe, 0000001E.00000003.2963178124.0000022039034000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://stackoverflow.com/q/2152978/233542fdda55cb5.exe, 0000000A.00000002.2598409866.0000000005C60000.00000004.08000000.00040000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000043BD000.00000004.00000800.00020000.00000000.sdmp, 2fdda55cb5.exe, 0000000A.00000002.2594271186.00000000042F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://mozilla.org/#/properties/appIdfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.google.com/complete/firefox.exe, 0000001E.00000003.2942680167.000002203918E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://grannyejh.lat/k4c87a5a549.exe, 0000000B.00000003.3285678585.00000000007DE000.00000004.00000020.00020000.00000000.sdmp, 4c87a5a549.exe, 0000000B.00000003.3288267318.00000000007E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://185.215.113.206/c4becf79229cb002.phpox32e4f1cc69.exe, 0000000C.00000002.3219956673.0000000000947000.00000040.00000001.01000000.00000013.sdmpfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://mozilla.org/#/properties/isEnrollmentPausedUPDATE_CHECK_EXTENDED_ERROR_EXTERNALfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://json-schema.org/draft-06/schema#firefox.exe, 0000001E.00000002.3063248884.0000022032837000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.avito.ru/firefox.exe, 0000001E.00000002.3013654008.000002202D3E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://mozilla.org/#/properties/branches/anyOf/1/itemsfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://mozilla.org/#/properties/quickSuggestImpressionCapsNonSponsoredEnabledfirefox.exe, 0000001E.00000002.3044937144.0000022031862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            185.215.113.43
                                                                                                                                                                                                                            unknownPortugal
                                                                                                                                                                                                                            206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                            172.67.157.253
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            104.21.64.1
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            142.250.181.132
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.250.181.110
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            34.117.188.166
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                            185.199.109.133
                                                                                                                                                                                                                            unknownNetherlands
                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                            64.233.162.84
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            31.41.244.11
                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                            61974AEROEXPRESS-ASRUfalse
                                                                                                                                                                                                                            1.1.1.1
                                                                                                                                                                                                                            unknownAustralia
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            104.21.21.99
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            172.217.17.78
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            172.67.180.113
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            104.21.64.80
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            185.215.113.16
                                                                                                                                                                                                                            unknownPortugal
                                                                                                                                                                                                                            206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                            172.67.215.121
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            20.233.83.145
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                            34.107.221.82
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            35.244.181.201
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                            185.215.113.206
                                                                                                                                                                                                                            unknownPortugal
                                                                                                                                                                                                                            206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                            35.190.72.216
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            34.160.144.191
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                            142.250.181.99
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            104.21.67.146
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                            Analysis ID:1578446
                                                                                                                                                                                                                            Start date and time:2024-12-19 18:08:06 +01:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:0h 20m 21s
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:57
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                            Sample name:file.exe
                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@115/27@0/26
                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                            • Successful, ratio: 66.7%
                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                            • Successful, ratio: 54%
                                                                                                                                                                                                                            • Number of executed functions: 199
                                                                                                                                                                                                                            • Number of non-executed functions: 24
                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                            • Max analysis timeout: 600s exceeded, the analysis took too long
                                                                                                                                                                                                                            • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                                            • Execution Graph export aborted for target 4c87a5a549.exe, PID 7704 because there are no executed function
                                                                                                                                                                                                                            • Execution Graph export aborted for target 65996c3e29.exe, PID 5820 because there are no executed function
                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                            • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                                            • VT rate limit hit for: file.exe
                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                            12:10:01API Interceptor17182713x Sleep call for process: skotes.exe modified
                                                                                                                                                                                                                            12:10:17API Interceptor2x Sleep call for process: 65996c3e29.exe modified
                                                                                                                                                                                                                            12:10:21API Interceptor1x Sleep call for process: 2fdda55cb5.exe modified
                                                                                                                                                                                                                            12:10:33API Interceptor932285x Sleep call for process: 4c87a5a549.exe modified
                                                                                                                                                                                                                            12:11:00API Interceptor437x Sleep call for process: 32e4f1cc69.exe modified
                                                                                                                                                                                                                            12:11:02API Interceptor40x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                            12:11:23API Interceptor68x Sleep call for process: cf64a9d6bd.exe modified
                                                                                                                                                                                                                            12:11:26API Interceptor119x Sleep call for process: b236e8b839.exe modified
                                                                                                                                                                                                                            17:09:00Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                            17:10:32AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 4c87a5a549.exe C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe
                                                                                                                                                                                                                            17:10:41AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 4c87a5a549.exe C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe
                                                                                                                                                                                                                            17:10:49AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 32e4f1cc69.exe C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe
                                                                                                                                                                                                                            17:10:59AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 4e8d32508c.exe C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe
                                                                                                                                                                                                                            17:11:07AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run f465aceff1.exe C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe
                                                                                                                                                                                                                            17:11:20AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 32e4f1cc69.exe C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe
                                                                                                                                                                                                                            17:11:24Task SchedulerRun new task: Intel_PTT_EK_Recertification path: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                            17:11:29AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 4e8d32508c.exe C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe
                                                                                                                                                                                                                            17:11:38AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run f465aceff1.exe C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe
                                                                                                                                                                                                                            17:12:45Task SchedulerRun new task: ServiceData4 path: C:\Users\user\AppData\Local\Temp\/service123.exe
                                                                                                                                                                                                                            17:15:49AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run ea49fe03fc.exe C:\Users\user\AppData\Local\Temp\1017764001\ea49fe03fc.exe
                                                                                                                                                                                                                            17:15:57AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run ea49fe03fc.exe C:\Users\user\AppData\Local\Temp\1017764001\ea49fe03fc.exe
                                                                                                                                                                                                                            17:16:06AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run c162b8262c.exe C:\Users\user\AppData\Local\Temp\1017765001\c162b8262c.exe
                                                                                                                                                                                                                            17:16:14AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 937d0edbe0.exe C:\Users\user\AppData\Local\Temp\1017766001\937d0edbe0.exe
                                                                                                                                                                                                                            17:16:22AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run c1f4793dd0.exe C:\Users\user\AppData\Local\Temp\1017767001\c1f4793dd0.exe
                                                                                                                                                                                                                            17:16:35AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run c162b8262c.exe C:\Users\user\AppData\Local\Temp\1017765001\c162b8262c.exe
                                                                                                                                                                                                                            17:16:43AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 937d0edbe0.exe C:\Users\user\AppData\Local\Temp\1017766001\937d0edbe0.exe
                                                                                                                                                                                                                            17:16:52AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run c1f4793dd0.exe C:\Users\user\AppData\Local\Temp\1017767001\c1f4793dd0.exe
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            185.215.113.43file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            Tii6ue74NB.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            AWrVzd6XpC.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYSBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            104.21.64.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                                                                                                                                            • adsfirm.com/administrator/index.php
                                                                                                                                                                                                                            PO2412010.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • www.bser101pp.buzz/v89f/
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                            • 185.215.113.43
                                                                                                                                                                                                                            Tii6ue74NB.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                                                                                                            • 185.215.113.43
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                                            MFQbv2Yuzv.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            Y41xQGmT37.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            O3u9C8cpzl.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            niwvNnBk2p.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            CLOUDFLARENETUShttps://ap1s.net/Dm7jHGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 172.67.73.44
                                                                                                                                                                                                                            EFT Remittance_(Dmorris)CQDM.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                            Timesheet ACH-Tbconsulting.November 16, 2024.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 172.66.47.118
                                                                                                                                                                                                                            https://whtt.termlicari.ru/HnkNbg/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                            https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                            https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpenGet hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                            https://pdf.ac/3eQ2mdGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                                                                                                                            • 104.17.24.14
                                                                                                                                                                                                                            file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                            • 172.67.177.88
                                                                                                                                                                                                                            mirabon.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                                                                            • 188.114.97.6
                                                                                                                                                                                                                            Doc_14-58-28.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 172.67.180.133
                                                                                                                                                                                                                            CLOUDFLARENETUShttps://ap1s.net/Dm7jHGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 172.67.73.44
                                                                                                                                                                                                                            EFT Remittance_(Dmorris)CQDM.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                            Timesheet ACH-Tbconsulting.November 16, 2024.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 172.66.47.118
                                                                                                                                                                                                                            https://whtt.termlicari.ru/HnkNbg/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                            https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                            https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpenGet hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                            https://pdf.ac/3eQ2mdGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                                                                                                                            • 104.17.24.14
                                                                                                                                                                                                                            file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                            • 172.67.177.88
                                                                                                                                                                                                                            mirabon.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                                                                            • 188.114.97.6
                                                                                                                                                                                                                            Doc_14-58-28.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 172.67.180.133
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exefile.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                                                                              AWrVzd6XpC.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe
                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):106496
                                                                                                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe
                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):40960
                                                                                                                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe
                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):40960
                                                                                                                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1216
                                                                                                                                                                                                                                  Entropy (8bit):5.34331486778365
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                                                                                                                  MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                                                                                                                  SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                                                                                                                  SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                                                                                                                  SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1885696
                                                                                                                                                                                                                                  Entropy (8bit):7.9502129539309525
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:xygWjRQ3HLL/piTRSyEvGqpGl3Ao1cVPeb3ymHw2NG:ggrHpi8yhqclT1vtN
                                                                                                                                                                                                                                  MD5:25FB9C54265BBACC7A055174479F0B70
                                                                                                                                                                                                                                  SHA1:4AF069A2EC874703A7E29023D23A1ADA491B584E
                                                                                                                                                                                                                                  SHA-256:552F8BE2C6B2208A89C728F68488930C661B3A06C35A20D133EF7D3C63A86B9C
                                                                                                                                                                                                                                  SHA-512:7DFD9E0F3FA2D68A6CE8C952E3B755559DB73BB7A06C95AD6ED8AC16DEDB49BE8B8337AFC07C9C682F0C4BE9DB291A551286353E2E2B624223487DC1C8B54668
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: AWrVzd6XpC.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g..............................J...........@...........................J.....%-....@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..*..@.......\..............@...uzxdwyvi.P... 0..B...^..............@...efzdldig.....pJ.....................@....taggant.0....J.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1740288
                                                                                                                                                                                                                                  Entropy (8bit):7.934013006974825
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:ZOBEW2WpuodAZbMGsM4wyntABROmdIcVRYsaizzaTwuAPsdw79wiUlqghYDHeF:ZOKlcuMM4wyntuP+cUstH6FFlqgP
                                                                                                                                                                                                                                  MD5:B8236D5CA32C7E8A4EE704D69513D9BA
                                                                                                                                                                                                                                  SHA1:4588A955490AEB238F5A1DE8AD9F97E062777AE2
                                                                                                                                                                                                                                  SHA-256:A035D76DD3D3ACBE619CFF27FB9C937377E872F8A882EEC84FEFFD6112C00DCA
                                                                                                                                                                                                                                  SHA-512:A1A195028F2FA5C0CBB79E87C0690E4D33683AE10FBA258AEF18E564AF9FFD8BDCD4895E14AF263322A0C40EE82DF6619D9926CCAD77027B247CF085361AEC77
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$...........@E.. ...`....@.. ........................E...........`.................................U...i....`..D........................................................................................................... . .@... ....... ..............@....rsrc...D....`.......2..............@....idata . ...........6..............@... .@*..........8..............@...mlmzcfis.@....*......:..............@...bcfyzdjq. ... E......h..............@....taggant.@...@E.."...l..............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2912256
                                                                                                                                                                                                                                  Entropy (8bit):6.468854681987729
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:GQVGaZ0rtmZpg+0yayiTdbPURiSLwVeRVWqcZrfE6:xGa0kZphnayHiSLwGwVZrfp
                                                                                                                                                                                                                                  MD5:BD76F49B7C19E00500441410F691B98E
                                                                                                                                                                                                                                  SHA1:6A1D3DE33DDBEBBED18E734C034706BE8F0B52D3
                                                                                                                                                                                                                                  SHA-256:357A7F0C11C31DDA9E4EF81A28F6D9839B5940C8223C8934719983563317D6E7
                                                                                                                                                                                                                                  SHA-512:F8C599710AE69769B1510E7FFC2440C534D769A25C561584BD5DB3072D2CEF34C0435EF47F9E529A48614B85E2B67B874ED36661D0308217EA583415C1071017
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(........O...........@...........................O.......-...@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@...vsiixbzb..*...$...*..|..............@...lhhqnhik......O......H,.............@....taggant.0....O.."...N,.............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22016
                                                                                                                                                                                                                                  Entropy (8bit):5.338206717136569
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:78HIRrJs1HLBDhq5RWBNBlBThtq2uoyLizwxeNLHdWuNMV275RtAcL8SFS69rvwM:Qqls1HLBDhIRWbXlq2uVk75RuSFSm6EJ
                                                                                                                                                                                                                                  MD5:04F57C6FB2B2CD8DCC4B38E4A93D4366
                                                                                                                                                                                                                                  SHA1:61770495AA18D480F70B654D1F57998E5BD8C885
                                                                                                                                                                                                                                  SHA-256:51E4D0CBC184B8ABFA6D84E219317CF81BD542286A7CC602C87EB703A39627C2
                                                                                                                                                                                                                                  SHA-512:53F95E98A5ECA472ED6B1DFD6FECD1E28EA66967A1B3AA109FE911DBB935F1ABF327438D4B2FE72CF7A0201281E9F56F4548F965B96E3916B9142257627E6CCD
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 18%
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...f.7..........."...0..L...........j... ........@.. ....................................`.................................<j..O....................................i..8............................................ ............... ..H............text....J... ...L.................. ..`.rsrc................N..............@..@.reloc...............T..............@..B................pj......H.......(7...2...........................................................0..8.......s/.....(....} .....}!.....}.....| .....(...+.| ...(....*.0..P........~.........,B.r...p(.....r...p(.....(.....r...p.(....(......(....o......(......*.0..8.......s2.....(....}(.....}).....}'....|(.....(...+.|(...(....*.0..H........s......./......+....~.....~.....io.........X.......-.r...p.(......+...*.0............r...p( ...o!....+..*...0............r...p( ...o!....+..*...0..2.........r...pr...p
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):965632
                                                                                                                                                                                                                                  Entropy (8bit):6.692764370243885
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:zqDEvCTbMWu7rQYlBQcBiT6rprG8aqtde2:zTvC/MTQYxsWR7aqC
                                                                                                                                                                                                                                  MD5:99BF2F690B1735C1965C38009B3838C8
                                                                                                                                                                                                                                  SHA1:0E0AC7C5689EF30031D4CCB5F174A90A623451BD
                                                                                                                                                                                                                                  SHA-256:F76B62086A3E76C246CCC5D071A117E6899C45DD7D617EA4620174315F1FAE21
                                                                                                                                                                                                                                  SHA-512:CCD8A6015C7D287E4230401935400C50AE6D26B16EA4B6FD306793096AB8DE71E762B59BDB1D846319BDACD670DC3B107E5DF202716A61CB03D0B618D77DB10A
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L...&Tdg..........".................w.............@.......................... ......P.....@...@.......@.....................d...|....@..dQ.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc...dQ...@...R..................@..@.reloc...u.......v...F..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1114112
                                                                                                                                                                                                                                  Entropy (8bit):7.7336985855739355
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:FAu2uOTJr0/sBIpMvVEDvtNNVpk3BLSx+ptEH76duCiheu2:4ugJAGIpMmZNNEBLSx4EHGxiC
                                                                                                                                                                                                                                  MD5:EF08A45833A7D881C90DED1952F96CB4
                                                                                                                                                                                                                                  SHA1:F04AEEB63A1409BD916558D2C40FAB8A5ED8168B
                                                                                                                                                                                                                                  SHA-256:33C236DC81AF2A47D595731D6FA47269B2874B281152530FDFFDDA9CBEB3B501
                                                                                                                                                                                                                                  SHA-512:74E84F710C90121527F06D453E9286910F2E8B6AC09D2AEB4AB1F0EAD23EA9B410C5D1074D8BC759BC3E766B5BC77D156756C7DF093BA94093107393290CED97
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$.cg..............0......2........... ........@.. .......................`............@.....................................W.......H/...................@....................................................... ............... ..H............text........ ...................... ..`.rsrc...H/.......0..................@..@.reloc.......@......................@..B........................H........<..........K.......`p...........................................Y?.F60...5..8....4zc.:.V........N.0...1.....O*.S..~.......I...pR..iI......Pn}...iJ!BH.+o/S..yj...8T'.}....y.I.kD.....'....$.6....}..w[. )...j..[.-..0....|...p....h\..L....R.T.~......b.K.h....".8.s`)...1... ....[i&.9....a?.F..N..~..._.^...Q.....43.L.....@v...x..IB.4...........|......(........~.Y.L.S..;..x.)w...v...:..2.....y.%{3w.)..^..7......@...7..k.H..p}."..%.p....0.g.3....g..
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1784320
                                                                                                                                                                                                                                  Entropy (8bit):7.934831583504295
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:5ABgpBcVxsofHFeSOeKKK1dB9JvrAtUb:56BHkSOB1/DAtUb
                                                                                                                                                                                                                                  MD5:76A8BF3F8832AD9EA271581CF46BE4B0
                                                                                                                                                                                                                                  SHA1:CC2127F37569781FEBC07DC06FAAD6905C04A1C4
                                                                                                                                                                                                                                  SHA-256:2D6F7626FE564CDF51A5A8238B0253A5272C2C138E6274E1EE12D0DA3F65C47A
                                                                                                                                                                                                                                  SHA-512:BDE1BE1405880EDD9A91E12599A7CC59D111A1DAF4F435714FCB25DA1046BA6564512987159227B005F92D8B3FE19E43FA72414EB0C2876F0709E622602DAA0E
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$............F.. ...`....@.. ........................G.....-C....`.................................U...i....`..D........................................................................................................... . .@... ....... ..............@....rsrc...D....`.......2..............@....idata . ...........6..............@... . +..........8..............@...mepijjqp......+......:..............@...sxjadjho. ....F.....................@....taggant.@....F.."..................@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1885696
                                                                                                                                                                                                                                  Entropy (8bit):7.9502129539309525
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:xygWjRQ3HLL/piTRSyEvGqpGl3Ao1cVPeb3ymHw2NG:ggrHpi8yhqclT1vtN
                                                                                                                                                                                                                                  MD5:25FB9C54265BBACC7A055174479F0B70
                                                                                                                                                                                                                                  SHA1:4AF069A2EC874703A7E29023D23A1ADA491B584E
                                                                                                                                                                                                                                  SHA-256:552F8BE2C6B2208A89C728F68488930C661B3A06C35A20D133EF7D3C63A86B9C
                                                                                                                                                                                                                                  SHA-512:7DFD9E0F3FA2D68A6CE8C952E3B755559DB73BB7A06C95AD6ED8AC16DEDB49BE8B8337AFC07C9C682F0C4BE9DB291A551286353E2E2B624223487DC1C8B54668
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g..............................J...........@...........................J.....%-....@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..*..@.......\..............@...uzxdwyvi.P... 0..B...^..............@...efzdldig.....pJ.....................@....taggant.0....J.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1114112
                                                                                                                                                                                                                                  Entropy (8bit):7.7336985855739355
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:FAu2uOTJr0/sBIpMvVEDvtNNVpk3BLSx+ptEH76duCiheu2:4ugJAGIpMmZNNEBLSx4EHGxiC
                                                                                                                                                                                                                                  MD5:EF08A45833A7D881C90DED1952F96CB4
                                                                                                                                                                                                                                  SHA1:F04AEEB63A1409BD916558D2C40FAB8A5ED8168B
                                                                                                                                                                                                                                  SHA-256:33C236DC81AF2A47D595731D6FA47269B2874B281152530FDFFDDA9CBEB3B501
                                                                                                                                                                                                                                  SHA-512:74E84F710C90121527F06D453E9286910F2E8B6AC09D2AEB4AB1F0EAD23EA9B410C5D1074D8BC759BC3E766B5BC77D156756C7DF093BA94093107393290CED97
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$.cg..............0......2........... ........@.. .......................`............@.....................................W.......H/...................@....................................................... ............... ..H............text........ ...................... ..`.rsrc...H/.......0..................@..@.reloc.......@......................@..B........................H........<..........K.......`p...........................................Y?.F60...5..8....4zc.:.V........N.0...1.....O*.S..~.......I...pR..iI......Pn}...iJ!BH.+o/S..yj...8T'.}....y.I.kD.....'....$.6....}..w[. )...j..[.-..0....|...p....h\..L....R.T.~......b.K.h....".8.s`)...1... ....[i&.9....a?.F..N..~..._.^...Q.....43.L.....@v...x..IB.4...........|......(........~.Y.L.S..;..x.)w...v...:..2.....y.%{3w.)..^..7......@...7..k.H..p}."..%.p....0.g.3....g..
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1845248
                                                                                                                                                                                                                                  Entropy (8bit):7.947534742466939
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:cGjd2aZyJQRC4eAVzGEtN1pDkhznzut/2iv:njdxDeA0EtNTDSzun
                                                                                                                                                                                                                                  MD5:DBF748514EB0FC59B54EEC27DA278552
                                                                                                                                                                                                                                  SHA1:560C98E2A75723A0197B6AE15A2E80722780F833
                                                                                                                                                                                                                                  SHA-256:652153F3FA503F2195EBA2B5A62AC610183E2E1EDA924E9A54601B919414642F
                                                                                                                                                                                                                                  SHA-512:D67E991D4D63E6297C7FE0F548EE8B23B8EC875A865C6615DF9C5C1A3C97D9A298BD8BE5BEE4AC9008BC9B9401174B5CA7CCDA7430EA515D340A24AC6AE96FA9
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g.............................PI...........@...........................I...........@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... .P*..@.......\..............@...mjanwrqb....../......^..............@...poqismoi.....@I.....................@....taggant.0...PI.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2862592
                                                                                                                                                                                                                                  Entropy (8bit):6.492740520759297
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:ptaY+7Eiqxf5bBMRtUWPJcbbcPX3yl413862:TE7vqxzMR2sgbcPXCl41n2
                                                                                                                                                                                                                                  MD5:87EBB8C3E3EC5A31C8D50C80357F18AE
                                                                                                                                                                                                                                  SHA1:D2A4FC99F757E836D433C65CDC940BD195A797BF
                                                                                                                                                                                                                                  SHA-256:9A4F1D82E1719A9F29B4A39041B43C7F7DFF5F1FEB20501B371E049E8FB6C0BB
                                                                                                                                                                                                                                  SHA-512:71427D196695EDC0215D3463E35CC3313D5A84A5395B457F12477705CE9A6A4D6EFBCC689CC535F0C1F247283F7FD59410BCA54CEA6E7B1264780E721214B6C4
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(........N...........@...........................O.....a.,...@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@...wokzrztg..*...$...*..|..............@...eojqxzlp......N.......+.............@....taggant.0....N.."....+.............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):970752
                                                                                                                                                                                                                                  Entropy (8bit):6.70341918278839
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:iqDEvCTbMWu7rQYlBQcBiT6rprG8ayz0Z:iTvC/MTQYxsWR7ayz0
                                                                                                                                                                                                                                  MD5:FC3C8F3D665C9EB3D905AEA87362077D
                                                                                                                                                                                                                                  SHA1:8B29DD19ED26788ECFCBEC0EAD4C9EC9E3E39C0A
                                                                                                                                                                                                                                  SHA-256:1337DE6616E1FEFF4FF22F5F150ACEA05B13761C538C29138D955A5AD73B9DE7
                                                                                                                                                                                                                                  SHA-512:D131EEC2D51DA20CC03822FCA83ED94861E863D42B9F1CA5F4A1CB24276086E36BE353CC0EAD01FDBA9E489C4F5032835B4540A923E688124BB32ACC8C70F16F
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L...:Edg..........".......... ......w.............@..........................0......?.....@...@.......@.....................d...|....@..(e.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc...(e...@...f..................@..@.reloc...u.......v...Z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1784320
                                                                                                                                                                                                                                  Entropy (8bit):7.934831583504295
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:5ABgpBcVxsofHFeSOeKKK1dB9JvrAtUb:56BHkSOB1/DAtUb
                                                                                                                                                                                                                                  MD5:76A8BF3F8832AD9EA271581CF46BE4B0
                                                                                                                                                                                                                                  SHA1:CC2127F37569781FEBC07DC06FAAD6905C04A1C4
                                                                                                                                                                                                                                  SHA-256:2D6F7626FE564CDF51A5A8238B0253A5272C2C138E6274E1EE12D0DA3F65C47A
                                                                                                                                                                                                                                  SHA-512:BDE1BE1405880EDD9A91E12599A7CC59D111A1DAF4F435714FCB25DA1046BA6564512987159227B005F92D8B3FE19E43FA72414EB0C2876F0709E622602DAA0E
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$............F.. ...`....@.. ........................G.....-C....`.................................U...i....`..D........................................................................................................... . .@... ....... ..............@....rsrc...D....`.......2..............@....idata . ...........6..............@... . +..........8..............@...mepijjqp......+......:..............@...sxjadjho. ....F.....................@....taggant.@....F.."..................@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22016
                                                                                                                                                                                                                                  Entropy (8bit):5.338206717136569
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:78HIRrJs1HLBDhq5RWBNBlBThtq2uoyLizwxeNLHdWuNMV275RtAcL8SFS69rvwM:Qqls1HLBDhIRWbXlq2uVk75RuSFSm6EJ
                                                                                                                                                                                                                                  MD5:04F57C6FB2B2CD8DCC4B38E4A93D4366
                                                                                                                                                                                                                                  SHA1:61770495AA18D480F70B654D1F57998E5BD8C885
                                                                                                                                                                                                                                  SHA-256:51E4D0CBC184B8ABFA6D84E219317CF81BD542286A7CC602C87EB703A39627C2
                                                                                                                                                                                                                                  SHA-512:53F95E98A5ECA472ED6B1DFD6FECD1E28EA66967A1B3AA109FE911DBB935F1ABF327438D4B2FE72CF7A0201281E9F56F4548F965B96E3916B9142257627E6CCD
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 18%
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...f.7..........."...0..L...........j... ........@.. ....................................`.................................<j..O....................................i..8............................................ ............... ..H............text....J... ...L.................. ..`.rsrc................N..............@..@.reloc...............T..............@..B................pj......H.......(7...2...........................................................0..8.......s/.....(....} .....}!.....}.....| .....(...+.| ...(....*.0..P........~.........,B.r...p(.....r...p(.....(.....r...p.(....(......(....o......(......*.0..8.......s2.....(....}(.....}).....}'....|(.....(...+.|(...(....*.0..H........s......./......+....~.....~.....io.........X.......-.r...p.(......+...*.0............r...p( ...o!....+..*...0............r...p( ...o!....+..*...0..2.........r...pr...p
                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3016192
                                                                                                                                                                                                                                  Entropy (8bit):6.514293377448017
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:ed/VVseAYPHvO7oh0V0nqKd/66xjvvtAvqXe4O57d7O0wtiTYLg60wZ1OpvEZP3j:o1AOH28hJyyEFO0wtIkP3yiBSwtD
                                                                                                                                                                                                                                  MD5:F8FC64F50BE9AC7C2757AE0DC1FECAE9
                                                                                                                                                                                                                                  SHA1:A8548A7FE4DB8133E0287AA0E0E30C22BD607268
                                                                                                                                                                                                                                  SHA-256:5272AAE23B880E421EFDE22A6ABB98DC13A20BF5101FB0391D8981BE82D1C1DD
                                                                                                                                                                                                                                  SHA-512:A4A15B36105B05B1FE82B3DA36412FD8F464341D04C6D3E8C4D66736B89965D15B8DF0C342164B2F6653AED62848A8C89AA716D567FD0581D8CE3928AA9F06B3
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 44%
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................1...........@...........................1.....+.....@.................................W...k...........................t.1.............................$.1..................................................... . ............................@....rsrc...............................@....idata ............................@...qokzkhtc..*.......*.................@...cvovnsld......1.......-.............@....taggant.0....1.."....-.............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9881
                                                                                                                                                                                                                                  Entropy (8bit):5.532157987860486
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:qnaRtZYbBp6mhj4qyaaX86KakfGNBw8dJSl:dekquOcwm0
                                                                                                                                                                                                                                  MD5:4C0BC5265C795ECF4F19E1B9645652DA
                                                                                                                                                                                                                                  SHA1:784D23EC56DABC55460302EA51B439B86EA7213D
                                                                                                                                                                                                                                  SHA-256:591C90B81012D0FACEF2D6E051C03DF9F769DC1DC733DBFAE1532909B8D91F21
                                                                                                                                                                                                                                  SHA-512:AC8863CC4751FCDBE8D563807E9EA6111DC599FF922877ADE54CAF8C37BCFFFF5C7BA1DA92A77E20BC40B59118846B19C214787AFD0EEE3462F940DB987CA9F3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9881
                                                                                                                                                                                                                                  Entropy (8bit):5.532157987860486
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:qnaRtZYbBp6mhj4qyaaX86KakfGNBw8dJSl:dekquOcwm0
                                                                                                                                                                                                                                  MD5:4C0BC5265C795ECF4F19E1B9645652DA
                                                                                                                                                                                                                                  SHA1:784D23EC56DABC55460302EA51B439B86EA7213D
                                                                                                                                                                                                                                  SHA-256:591C90B81012D0FACEF2D6E051C03DF9F769DC1DC733DBFAE1532909B8D91F21
                                                                                                                                                                                                                                  SHA-512:AC8863CC4751FCDBE8D563807E9EA6111DC599FF922877ADE54CAF8C37BCFFFF5C7BA1DA92A77E20BC40B59118846B19C214787AFD0EEE3462F940DB987CA9F3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):284
                                                                                                                                                                                                                                  Entropy (8bit):3.4026896681219503
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:z77tXflNeRKUEZ+lX1CGdKUe6tPjgsW2YRZuy0lHtZut0:v7Zf2RKQ1CGAFAjzvYRQVHGt0
                                                                                                                                                                                                                                  MD5:338CF1BF73F6EE3FA3C1DD90B24B6034
                                                                                                                                                                                                                                  SHA1:5844CE3649AD4D4246D89FE46D019B7C0761C270
                                                                                                                                                                                                                                  SHA-256:A44472447B6F1B7544CF780B0381C82DD41749DCAFD0D512D55D0DABCE765A7D
                                                                                                                                                                                                                                  SHA-512:5CDC4A6A79245C1436A3744CBBEA790AB67D19ED1616717E5918C27F531BECF5548937597DBEE2FACEC0D34DCA10E729EA08010978C7625ABCA946A7EC68050F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:.....*...[eN."..E+,2F.......<... .....s.......... ....................8.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0...................@3P.........................
                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Entropy (8bit):6.514293377448017
                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                  File name:file.exe
                                                                                                                                                                                                                                  File size:3'016'192 bytes
                                                                                                                                                                                                                                  MD5:f8fc64f50be9ac7c2757ae0dc1fecae9
                                                                                                                                                                                                                                  SHA1:a8548a7fe4db8133e0287aa0e0e30c22bd607268
                                                                                                                                                                                                                                  SHA256:5272aae23b880e421efde22a6abb98dc13a20bf5101fb0391d8981be82d1c1dd
                                                                                                                                                                                                                                  SHA512:a4a15b36105b05b1fe82b3da36412fd8f464341d04c6d3e8c4d66736b89965d15b8df0c342164b2f6653aed62848a8c89aa716d567fd0581d8ce3928aa9f06b3
                                                                                                                                                                                                                                  SSDEEP:24576:ed/VVseAYPHvO7oh0V0nqKd/66xjvvtAvqXe4O57d7O0wtiTYLg60wZ1OpvEZP3j:o1AOH28hJyyEFO0wtIkP3yiBSwtD
                                                                                                                                                                                                                                  TLSH:3CD56D616905B1CFD84F277C64A7CE82996D03FA071048D3EA6C787B7DA3DC522B6D28
                                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                                                                                                                  Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                  Entrypoint:0x71b000
                                                                                                                                                                                                                                  Entrypoint Section:.taggant
                                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                  Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                  OS Version Major:6
                                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                                  File Version Major:6
                                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                                  Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                  jmp 00007FA86C84067Ah
                                                                                                                                                                                                                                  pmulhuw mm5, qword ptr [00000000h]
                                                                                                                                                                                                                                  add cl, ch
                                                                                                                                                                                                                                  add byte ptr [eax], ah
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [0000000Ah], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], dh
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], ah
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [ecx], ah
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [ecx], al
                                                                                                                                                                                                                                  add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  adc byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add dword ptr [edx], ecx
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  xor byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  pop es
                                                                                                                                                                                                                                  add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  adc byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  push es
                                                                                                                                                                                                                                  or al, byte ptr [eax]
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], dh
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax+00000000h], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [ecx], cl
                                                                                                                                                                                                                                  add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  adc byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  push es
                                                                                                                                                                                                                                  or al, byte ptr [eax]
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], dh
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax+00h], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  add dword ptr [eax+00000000h], eax
                                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x5d4.rsrc
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x3195740x10qokzkhtc
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x3195240x18qokzkhtc
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                  0x10000x680000x2de008cb6ae91863ea3e3863d4be864c6dc1cFalse0.9977594942098093data7.978692736276461IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                  .rsrc0x690000x5d40x4001a4f5a768491a91b128e9519db0ee74aFalse0.7109375data5.830351134872887IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                  .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                  qokzkhtc0x6b0000x2af0000x2aec00c9f06abe5adf1c0ed5b01eac171d2865unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                  cvovnsld0x31a0000x10000x400ae42a0a001b93427567b787d006cb048False0.8544921875data6.475452645408658IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                  .taggant0x31b0000x30000x22002cc9cbf86aee9a632a148a8c1fb4784bFalse0.09099264705882353DOS executable (COM)1.1588533360451185IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                  RT_MANIFEST0x3195840x3e4XML 1.0 document, ASCII text0.48092369477911645
                                                                                                                                                                                                                                  RT_MANIFEST0x3199680x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                  kernel32.dlllstrcpy
                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                                                                  Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                  Start time:12:08:57
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                  Imagebase:0x520000
                                                                                                                                                                                                                                  File size:3'016'192 bytes
                                                                                                                                                                                                                                  MD5 hash:F8FC64F50BE9AC7C2757AE0DC1FECAE9
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.1689016313.0000000004830000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                  Start time:12:09:00
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                                                                                                  Imagebase:0x890000
                                                                                                                                                                                                                                  File size:3'016'192 bytes
                                                                                                                                                                                                                                  MD5 hash:F8FC64F50BE9AC7C2757AE0DC1FECAE9
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000003.1720825276.0000000005040000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                  • Detection: 44%, ReversingLabs
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                                  Start time:12:10:00
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                  Imagebase:0x890000
                                                                                                                                                                                                                                  File size:3'016'192 bytes
                                                                                                                                                                                                                                  MD5 hash:F8FC64F50BE9AC7C2757AE0DC1FECAE9
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000005.00000003.2312159104.00000000046D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                                                  Start time:12:10:13
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1017744001\65996c3e29.exe"
                                                                                                                                                                                                                                  Imagebase:0x690000
                                                                                                                                                                                                                                  File size:1'885'696 bytes
                                                                                                                                                                                                                                  MD5 hash:25FB9C54265BBACC7A055174479F0B70
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                  • Detection: 75%, ReversingLabs
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                  Start time:12:10:20
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe"
                                                                                                                                                                                                                                  Imagebase:0x980000
                                                                                                                                                                                                                                  File size:1'114'112 bytes
                                                                                                                                                                                                                                  MD5 hash:EF08A45833A7D881C90DED1952F96CB4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                  • Detection: 47%, ReversingLabs
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                  Start time:12:10:27
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1017745001\2fdda55cb5.exe"
                                                                                                                                                                                                                                  Imagebase:0xee0000
                                                                                                                                                                                                                                  File size:1'114'112 bytes
                                                                                                                                                                                                                                  MD5 hash:EF08A45833A7D881C90DED1952F96CB4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000A.00000002.2596786814.0000000005860000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000A.00000002.2590927332.0000000003513000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000A.00000002.2594271186.00000000042F1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000A.00000002.2590927332.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                                  Start time:12:10:29
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe"
                                                                                                                                                                                                                                  Imagebase:0xa00000
                                                                                                                                                                                                                                  File size:1'845'248 bytes
                                                                                                                                                                                                                                  MD5 hash:DBF748514EB0FC59B54EEC27DA278552
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.2680187872.00000000007C9000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.3203898816.00000000007D6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.3212168666.00000000007D7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                                  Start time:12:10:38
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe"
                                                                                                                                                                                                                                  Imagebase:0x7e0000
                                                                                                                                                                                                                                  File size:2'862'592 bytes
                                                                                                                                                                                                                                  MD5 hash:87EBB8C3E3EC5A31C8D50C80357F18AE
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000C.00000002.3245465248.000000000136E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000C.00000002.3219956673.00000000007E1000.00000040.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.3219956673.00000000008B4000.00000040.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000C.00000003.2697039988.0000000004E20000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                                  Start time:12:10:41
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe"
                                                                                                                                                                                                                                  Imagebase:0xa00000
                                                                                                                                                                                                                                  File size:1'845'248 bytes
                                                                                                                                                                                                                                  MD5 hash:DBF748514EB0FC59B54EEC27DA278552
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                                  Start time:12:10:46
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe"
                                                                                                                                                                                                                                  Imagebase:0x420000
                                                                                                                                                                                                                                  File size:970'752 bytes
                                                                                                                                                                                                                                  MD5 hash:FC3C8F3D665C9EB3D905AEA87362077D
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:15
                                                                                                                                                                                                                                  Start time:12:10:46
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                  Imagebase:0x6a0000
                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                  Start time:12:10:46
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                                                  Start time:12:10:48
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:18
                                                                                                                                                                                                                                  Start time:12:10:48
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2148,i,17586504940363109766,5226812246577533475,262144 /prefetch:8
                                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:19
                                                                                                                                                                                                                                  Start time:12:10:49
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                  Imagebase:0x6a0000
                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:20
                                                                                                                                                                                                                                  Start time:12:10:49
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:21
                                                                                                                                                                                                                                  Start time:12:10:49
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1017747001\4c87a5a549.exe"
                                                                                                                                                                                                                                  Imagebase:0xa00000
                                                                                                                                                                                                                                  File size:1'845'248 bytes
                                                                                                                                                                                                                                  MD5 hash:DBF748514EB0FC59B54EEC27DA278552
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000015.00000003.3493290951.0000000001718000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000015.00000003.3492616015.00000000016FF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000015.00000003.3429198875.0000000001707000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:22
                                                                                                                                                                                                                                  Start time:12:10:50
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                  Imagebase:0x6a0000
                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:23
                                                                                                                                                                                                                                  Start time:12:10:50
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:24
                                                                                                                                                                                                                                  Start time:12:10:50
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                  Imagebase:0x6a0000
                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:25
                                                                                                                                                                                                                                  Start time:12:10:50
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:26
                                                                                                                                                                                                                                  Start time:12:10:51
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                  Imagebase:0x6a0000
                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:27
                                                                                                                                                                                                                                  Start time:12:10:51
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:28
                                                                                                                                                                                                                                  Start time:12:10:51
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:29
                                                                                                                                                                                                                                  Start time:12:10:51
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:30
                                                                                                                                                                                                                                  Start time:12:10:51
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:31
                                                                                                                                                                                                                                  Start time:12:10:52
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a220cca7-9a24-45c9-9dc1-cb9c5bbde0e6} 8100 "\\.\pipe\gecko-crash-server-pipe.8100" 2202116ed10 socket
                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:32
                                                                                                                                                                                                                                  Start time:12:10:54
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe"
                                                                                                                                                                                                                                  Imagebase:0x100000
                                                                                                                                                                                                                                  File size:1'784'320 bytes
                                                                                                                                                                                                                                  MD5 hash:76A8BF3F8832AD9EA271581CF46BE4B0
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:33
                                                                                                                                                                                                                                  Start time:12:10:57
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3796 -parentBuildID 20230927232528 -prefsHandle 3984 -prefMapHandle 3768 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fef79822-522c-4b3e-9b9c-fe49e006e0b7} 8100 "\\.\pipe\gecko-crash-server-pipe.8100" 220339fa110 rdd
                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:34
                                                                                                                                                                                                                                  Start time:12:10:59
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1017748001\32e4f1cc69.exe"
                                                                                                                                                                                                                                  Imagebase:0x7e0000
                                                                                                                                                                                                                                  File size:2'862'592 bytes
                                                                                                                                                                                                                                  MD5 hash:87EBB8C3E3EC5A31C8D50C80357F18AE
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000022.00000003.2900882871.0000000005250000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000022.00000002.3295527171.00000000007E1000.00000040.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000022.00000002.3306873384.00000000014EB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:35
                                                                                                                                                                                                                                  Start time:12:10:59
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1017751001\cf64a9d6bd.exe"
                                                                                                                                                                                                                                  Imagebase:0x4b0000
                                                                                                                                                                                                                                  File size:22'016 bytes
                                                                                                                                                                                                                                  MD5 hash:04F57C6FB2B2CD8DCC4B38E4A93D4366
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                  • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000023.00000002.3246036517.0000000003A00000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000023.00000002.3246036517.00000000038DB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                  • Detection: 18%, ReversingLabs
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:36
                                                                                                                                                                                                                                  Start time:12:10:59
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:37
                                                                                                                                                                                                                                  Start time:12:11:02
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"powershell.exe" Add-MpPreference -ExclusionPath "C:\hhxex"
                                                                                                                                                                                                                                  Imagebase:0x570000
                                                                                                                                                                                                                                  File size:433'152 bytes
                                                                                                                                                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:38
                                                                                                                                                                                                                                  Start time:12:11:02
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:40
                                                                                                                                                                                                                                  Start time:12:11:07
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1017749001\4e8d32508c.exe"
                                                                                                                                                                                                                                  Imagebase:0x420000
                                                                                                                                                                                                                                  File size:970'752 bytes
                                                                                                                                                                                                                                  MD5 hash:FC3C8F3D665C9EB3D905AEA87362077D
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:41
                                                                                                                                                                                                                                  Start time:12:11:09
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                  Imagebase:0x6a0000
                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:42
                                                                                                                                                                                                                                  Start time:12:11:09
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:43
                                                                                                                                                                                                                                  Start time:12:11:10
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                                                                                                                                                                                                                                  Imagebase:0x570000
                                                                                                                                                                                                                                  File size:433'152 bytes
                                                                                                                                                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:44
                                                                                                                                                                                                                                  Start time:12:11:10
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:45
                                                                                                                                                                                                                                  Start time:12:11:12
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1017752001\197a50e0cf.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1017752001\197a50e0cf.exe"
                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                  File size:4'438'776 bytes
                                                                                                                                                                                                                                  MD5 hash:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:46
                                                                                                                                                                                                                                  Start time:12:11:15
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1017750001\f465aceff1.exe"
                                                                                                                                                                                                                                  Imagebase:0x100000
                                                                                                                                                                                                                                  File size:1'784'320 bytes
                                                                                                                                                                                                                                  MD5 hash:76A8BF3F8832AD9EA271581CF46BE4B0
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:47
                                                                                                                                                                                                                                  Start time:12:11:18
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                                                                                                                  Imagebase:0x7ff651590000
                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:48
                                                                                                                                                                                                                                  Start time:12:11:18
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:49
                                                                                                                                                                                                                                  Start time:12:11:19
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\mode.com
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:mode 65,10
                                                                                                                                                                                                                                  Imagebase:0x7ff69ad90000
                                                                                                                                                                                                                                  File size:33'280 bytes
                                                                                                                                                                                                                                  MD5 hash:BEA7464830980BF7C0490307DB4FC875
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:50
                                                                                                                                                                                                                                  Start time:12:11:19
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                                                                                                                                                                                                  Imagebase:0xaa0000
                                                                                                                                                                                                                                  File size:468'992 bytes
                                                                                                                                                                                                                                  MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:51
                                                                                                                                                                                                                                  Start time:12:11:20
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                                                                                                                  Imagebase:0xaa0000
                                                                                                                                                                                                                                  File size:468'992 bytes
                                                                                                                                                                                                                                  MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:52
                                                                                                                                                                                                                                  Start time:12:11:21
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1017753001\b236e8b839.exe"
                                                                                                                                                                                                                                  Imagebase:0xd90000
                                                                                                                                                                                                                                  File size:1'880'576 bytes
                                                                                                                                                                                                                                  MD5 hash:FF279F4E5B1C6FBDA804D2437C2DBDC8
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000034.00000003.3520830366.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000034.00000003.3515342718.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:53
                                                                                                                                                                                                                                  Start time:12:11:21
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                                                                                                  Imagebase:0xaa0000
                                                                                                                                                                                                                                  File size:468'992 bytes
                                                                                                                                                                                                                                  MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:54
                                                                                                                                                                                                                                  Start time:12:11:21
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:
                                                                                                                                                                                                                                  Imagebase:0x6a0000
                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                  Has elevated privileges:
                                                                                                                                                                                                                                  Has administrator privileges:
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:55
                                                                                                                                                                                                                                  Start time:12:11:21
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:
                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:
                                                                                                                                                                                                                                  Has administrator privileges:
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:56
                                                                                                                                                                                                                                  Start time:12:11:22
                                                                                                                                                                                                                                  Start date:19/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:
                                                                                                                                                                                                                                  Imagebase:0x6a0000
                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                  Has elevated privileges:
                                                                                                                                                                                                                                  Has administrator privileges:
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                    Execution Coverage:3.5%
                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                    Signature Coverage:3.2%
                                                                                                                                                                                                                                    Total number of Nodes:748
                                                                                                                                                                                                                                    Total number of Limit Nodes:24
                                                                                                                                                                                                                                    execution_graph 11998 53d111 11999 53d121 11998->11999 12000 53d12a 11999->12000 12002 53d199 11999->12002 12003 53d1a7 SleepConditionVariableCS 12002->12003 12005 53d1c0 12002->12005 12003->12005 12005->11999 12164 522b10 12165 522b1a 12164->12165 12166 522b1c 12164->12166 12167 53c26a 5 API calls 12166->12167 12168 522b22 12167->12168 12416 522b90 12417 522bce 12416->12417 12418 53b7fb TpReleaseWork 12417->12418 12419 522bdb shared_ptr std::invalid_argument::invalid_argument 12418->12419 12300 5387d0 12301 53882a __cftof 12300->12301 12307 539bb0 12301->12307 12305 5388d9 std::_Throw_future_error 12306 53886c std::invalid_argument::invalid_argument 12320 539ef0 12307->12320 12309 539be5 12324 522ce0 12309->12324 12311 539c16 12333 539f70 12311->12333 12313 538854 12313->12306 12314 5243f0 12313->12314 12315 53bedf InitOnceExecuteOnce 12314->12315 12316 52440a 12315->12316 12317 524411 12316->12317 12318 556cbb 4 API calls 12316->12318 12317->12305 12319 524424 12318->12319 12321 539f0c 12320->12321 12322 53c68b __Mtx_init_in_situ 2 API calls 12321->12322 12323 539f17 12322->12323 12323->12309 12325 522d1d 12324->12325 12326 53bedf InitOnceExecuteOnce 12325->12326 12327 522d46 12326->12327 12328 522d51 std::invalid_argument::invalid_argument 12327->12328 12329 522d88 12327->12329 12338 53bef7 12327->12338 12328->12311 12331 522440 4 API calls 12329->12331 12332 522d9b 12331->12332 12332->12311 12334 539fef shared_ptr 12333->12334 12336 53a058 12334->12336 12351 53a210 12334->12351 12337 53a03b 12337->12313 12339 53bf03 Concurrency::cancel_current_task 12338->12339 12340 53bf73 12339->12340 12341 53bf6a 12339->12341 12343 522ae0 5 API calls 12340->12343 12345 53be7f 12341->12345 12344 53bf6f 12343->12344 12344->12329 12346 53cc31 InitOnceExecuteOnce 12345->12346 12347 53be97 12346->12347 12348 53be9e 12347->12348 12349 556cbb 4 API calls 12347->12349 12348->12344 12350 53bea7 12349->12350 12350->12344 12352 53a290 12351->12352 12358 5371d0 12352->12358 12354 53a2cc shared_ptr 12355 53a4be shared_ptr 12354->12355 12356 523ee0 3 API calls 12354->12356 12355->12337 12357 53a4a6 12356->12357 12357->12337 12359 537211 12358->12359 12366 523970 12359->12366 12361 537446 std::invalid_argument::invalid_argument 12361->12354 12362 5372ad __cftof 12362->12361 12363 53c68b __Mtx_init_in_situ 2 API calls 12362->12363 12364 537401 12363->12364 12371 522ec0 12364->12371 12367 53c68b __Mtx_init_in_situ 2 API calls 12366->12367 12368 5239a7 12367->12368 12369 53c68b __Mtx_init_in_situ 2 API calls 12368->12369 12370 5239e6 12369->12370 12370->12362 12372 522f06 12371->12372 12377 522f6f 12371->12377 12373 53c6ac GetSystemTimePreciseAsFileTime 12372->12373 12374 522f12 12373->12374 12375 52301e 12374->12375 12381 522f1d __Mtx_unlock 12374->12381 12378 53c26a 5 API calls 12375->12378 12376 522fef 12376->12361 12377->12376 12382 53c6ac GetSystemTimePreciseAsFileTime 12377->12382 12379 523024 12378->12379 12380 53c26a 5 API calls 12379->12380 12383 522fb9 12380->12383 12381->12377 12381->12379 12382->12383 12384 53c26a 5 API calls 12383->12384 12385 522fc0 __Mtx_unlock 12383->12385 12384->12385 12386 53c26a 5 API calls 12385->12386 12387 522fd8 12385->12387 12386->12387 12387->12376 12388 53c26a 5 API calls 12387->12388 12389 52303c 12388->12389 12390 53c6ac GetSystemTimePreciseAsFileTime 12389->12390 12399 523080 shared_ptr __Mtx_unlock 12390->12399 12391 53c26a 5 API calls 12392 5231cb 12391->12392 12393 53c26a 5 API calls 12392->12393 12394 5231d1 12393->12394 12395 53c26a 5 API calls 12394->12395 12401 523193 __Mtx_unlock 12395->12401 12396 5231a7 std::invalid_argument::invalid_argument 12396->12361 12397 53c26a 5 API calls 12398 5231dd 12397->12398 12399->12392 12399->12396 12400 53c6ac GetSystemTimePreciseAsFileTime 12399->12400 12402 52315f 12399->12402 12400->12402 12401->12396 12401->12397 12402->12391 12402->12394 12402->12401 11684 52a856 11685 52a870 11684->11685 11686 52a892 shared_ptr 11684->11686 11685->11686 11687 52a94e 11685->11687 11691 52a8a0 11686->11691 11700 527d30 11686->11700 11690 52a953 Sleep CreateMutexA 11687->11690 11689 52a8ae 11689->11691 11692 527d30 7 API calls 11689->11692 11694 52a98e 11690->11694 11693 52a8b8 11692->11693 11693->11691 11695 527d30 7 API calls 11693->11695 11696 52a8c2 11695->11696 11696->11691 11697 527d30 7 API calls 11696->11697 11698 52a8cc 11697->11698 11698->11691 11699 527d30 7 API calls 11698->11699 11699->11691 11701 527d96 __cftof 11700->11701 11738 527ee8 shared_ptr std::invalid_argument::invalid_argument 11701->11738 11739 525c10 11701->11739 11703 527dd2 11704 525c10 6 API calls 11703->11704 11706 527dff shared_ptr 11704->11706 11705 527ed3 GetNativeSystemInfo 11707 527ed7 11705->11707 11706->11705 11706->11707 11706->11738 11708 528019 11707->11708 11709 527f3f 11707->11709 11707->11738 11711 525c10 6 API calls 11708->11711 11710 525c10 6 API calls 11709->11710 11712 527f67 11710->11712 11713 52804c 11711->11713 11714 525c10 6 API calls 11712->11714 11715 525c10 6 API calls 11713->11715 11716 527f86 11714->11716 11717 52806b 11715->11717 11749 558bbe 11716->11749 11719 525c10 6 API calls 11717->11719 11720 5280a3 11719->11720 11721 525c10 6 API calls 11720->11721 11722 5280f4 11721->11722 11723 525c10 6 API calls 11722->11723 11724 528113 11723->11724 11725 525c10 6 API calls 11724->11725 11726 52814b 11725->11726 11727 525c10 6 API calls 11726->11727 11728 52819c 11727->11728 11729 525c10 6 API calls 11728->11729 11730 5281bb 11729->11730 11731 525c10 6 API calls 11730->11731 11732 5281f3 11731->11732 11733 525c10 6 API calls 11732->11733 11734 528244 11733->11734 11735 525c10 6 API calls 11734->11735 11736 528263 11735->11736 11737 525c10 6 API calls 11736->11737 11737->11738 11738->11689 11740 525c54 11739->11740 11752 524b30 11740->11752 11742 525d17 shared_ptr std::invalid_argument::invalid_argument 11742->11703 11743 525c7b __cftof 11743->11742 11744 525da7 RegOpenKeyExA 11743->11744 11745 525e00 RegCloseKey 11744->11745 11747 525e26 11745->11747 11746 525ea6 shared_ptr std::invalid_argument::invalid_argument 11746->11703 11747->11746 11748 525c10 4 API calls 11747->11748 11780 558868 11749->11780 11751 558bdc 11751->11738 11753 524b92 11752->11753 11755 524ce5 11752->11755 11753->11755 11756 556da6 11753->11756 11755->11743 11757 556db4 11756->11757 11758 556dc2 __fassign 11756->11758 11761 556d19 11757->11761 11758->11753 11762 55690a __fassign 4 API calls 11761->11762 11763 556d2c 11762->11763 11766 556d52 11763->11766 11765 556d3d 11765->11753 11767 556d8f 11766->11767 11769 556d5f 11766->11769 11768 55b67d 4 API calls 11767->11768 11770 556d6e __fassign 11768->11770 11769->11770 11772 55b6a1 11769->11772 11770->11765 11773 55690a __fassign 4 API calls 11772->11773 11775 55b6be 11773->11775 11774 55b6ce std::invalid_argument::invalid_argument 11774->11770 11775->11774 11777 55f1bf 11775->11777 11778 55690a __fassign 4 API calls 11777->11778 11779 55f1df __cftof __fassign __freea std::invalid_argument::invalid_argument 11778->11779 11779->11774 11781 55887a 11780->11781 11782 55690a __fassign 4 API calls 11781->11782 11785 55888f ___std_exception_copy 11781->11785 11784 5588bf 11782->11784 11783 556d52 4 API calls 11783->11784 11784->11783 11784->11785 11785->11751 11972 52215a 11975 53c6fc 11972->11975 11974 522164 11976 53c724 11975->11976 11977 53c70c 11975->11977 11976->11974 11977->11976 11979 53cfbe 11977->11979 11980 53ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 11979->11980 11981 53cfd0 11980->11981 11981->11977 12420 523f9f 12421 523fad 12420->12421 12423 523fb6 12420->12423 12422 522410 5 API calls 12421->12422 12422->12423 12096 529adc 12099 529aea shared_ptr 12096->12099 12097 52a917 12098 52a953 Sleep CreateMutexA 12097->12098 12100 52a98e 12098->12100 12099->12097 12101 529b4b shared_ptr 12099->12101 12102 525c10 6 API calls 12101->12102 12103 529b59 12101->12103 12104 529b7c 12102->12104 12111 528b30 12104->12111 12106 529b8d 12107 525c10 6 API calls 12106->12107 12108 529cb1 12107->12108 12109 528b30 6 API calls 12108->12109 12110 529cc2 12109->12110 12112 528b7c 12111->12112 12113 525c10 6 API calls 12112->12113 12114 528b97 shared_ptr std::invalid_argument::invalid_argument 12113->12114 12114->12106 12081 556a44 12082 556a5c 12081->12082 12083 556a52 12081->12083 12086 55698d 12082->12086 12085 556a76 __freea 12087 55690a __fassign 4 API calls 12086->12087 12088 55699f 12087->12088 12088->12085 11545 528780 11546 528786 11545->11546 11552 556729 11546->11552 11549 5287a6 11551 5287a0 11559 556672 11552->11559 11554 528793 11554->11549 11555 5567b7 11554->11555 11556 5567c3 __fassign 11555->11556 11558 5567cd ___std_exception_copy 11556->11558 11575 556740 11556->11575 11558->11551 11560 55667e __fassign 11559->11560 11562 556685 ___std_exception_copy 11560->11562 11563 55a8c3 11560->11563 11562->11554 11564 55a8cf __fassign 11563->11564 11567 55a967 11564->11567 11566 55a8ea 11566->11562 11569 55a98a 11567->11569 11569->11569 11570 55a9d0 __freea 11569->11570 11571 55d82f 11569->11571 11570->11566 11574 55d83c __fassign 11571->11574 11572 55d867 RtlAllocateHeap 11573 55d87a 11572->11573 11572->11574 11573->11570 11574->11572 11574->11573 11576 556762 11575->11576 11578 55674d __freea ___std_exception_copy 11575->11578 11576->11578 11579 55a038 11576->11579 11578->11558 11580 55a075 11579->11580 11581 55a050 11579->11581 11580->11578 11581->11580 11583 560439 11581->11583 11584 560445 __fassign 11583->11584 11586 56044d __dosmaperr ___std_exception_copy 11584->11586 11587 56052b 11584->11587 11586->11580 11588 56054d 11587->11588 11592 560551 __dosmaperr ___std_exception_copy 11587->11592 11588->11592 11593 5600d2 11588->11593 11592->11586 11594 5600e3 11593->11594 11595 560106 11594->11595 11604 55a671 11594->11604 11595->11592 11597 55fcc0 11595->11597 11598 55fd0d 11597->11598 11642 55690a 11598->11642 11601 55ffbc std::invalid_argument::invalid_argument 11601->11592 11601->11601 11602 55c719 GetPEB ExitProcess GetPEB RtlAllocateHeap __fassign 11603 55fd1c __cftof __fassign 11602->11603 11603->11601 11603->11602 11650 55b67d 11603->11650 11605 55a67b __fassign 11604->11605 11606 55d82f __fassign RtlAllocateHeap 11605->11606 11607 55a694 __fassign __freea 11605->11607 11606->11607 11608 55a722 11607->11608 11611 558bec 11607->11611 11608->11595 11612 558bf1 __fassign 11611->11612 11616 558bfc ___std_exception_copy 11612->11616 11617 55d634 11612->11617 11631 5565ed 11616->11631 11619 55d640 __fassign 11617->11619 11618 55d69c ___std_exception_copy 11618->11616 11619->11618 11620 55d726 11619->11620 11621 55d81b __fassign 11619->11621 11624 55d751 __fassign 11619->11624 11620->11624 11634 55d62b 11620->11634 11622 5565ed __fassign 3 API calls 11621->11622 11623 55d82e 11622->11623 11624->11618 11626 55a671 __fassign 4 API calls 11624->11626 11629 55d7a5 11624->11629 11626->11629 11628 55d62b __fassign 4 API calls 11628->11624 11629->11618 11630 55a671 __fassign 4 API calls 11629->11630 11630->11618 11637 5564c7 11631->11637 11635 55a671 __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 11634->11635 11636 55d630 11635->11636 11636->11628 11638 5564d5 __fassign 11637->11638 11639 556520 11638->11639 11640 55652b __fassign GetPEB ExitProcess GetPEB 11638->11640 11641 55652a 11640->11641 11643 556921 11642->11643 11644 55692a 11642->11644 11643->11603 11644->11643 11645 55a671 __fassign 4 API calls 11644->11645 11646 55694a 11645->11646 11655 55b5fb 11646->11655 11651 55a671 __fassign 4 API calls 11650->11651 11652 55b688 11651->11652 11653 55b5fb __fassign 4 API calls 11652->11653 11654 55b698 11653->11654 11654->11603 11656 55b60e 11655->11656 11658 556960 11655->11658 11656->11658 11663 55f5ab 11656->11663 11659 55b628 11658->11659 11660 55b650 11659->11660 11661 55b63b 11659->11661 11660->11643 11661->11660 11670 55e6b1 11661->11670 11664 55f5b7 __fassign 11663->11664 11665 55a671 __fassign 4 API calls 11664->11665 11667 55f5c0 __fassign 11665->11667 11666 55f606 11666->11658 11667->11666 11668 558bec __fassign 4 API calls 11667->11668 11669 55f62b 11668->11669 11671 55a671 __fassign 4 API calls 11670->11671 11672 55e6bb 11671->11672 11675 55e5c9 11672->11675 11674 55e6c1 11674->11660 11679 55e5d5 __fassign __freea 11675->11679 11676 55e5f6 11676->11674 11677 558bec __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 11678 55e668 11677->11678 11680 55e6a4 11678->11680 11681 55a72e __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 11678->11681 11679->11676 11679->11677 11680->11674 11682 55e695 11681->11682 11683 55e4b0 __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 11682->11683 11683->11680 11877 5220c0 11880 53c68b 11877->11880 11879 5220cc 11883 53c3d5 11880->11883 11882 53c69b 11882->11879 11884 53c3e1 11883->11884 11885 53c3eb 11883->11885 11886 53c3be 11884->11886 11888 53c39e 11884->11888 11885->11882 11896 53cd0a 11886->11896 11888->11885 11892 53ccd5 11888->11892 11889 53c3d0 11889->11882 11893 53cce3 InitializeCriticalSectionEx 11892->11893 11894 53c3b7 11892->11894 11893->11894 11894->11882 11897 53cd1f RtlInitializeConditionVariable 11896->11897 11897->11889 11898 52e0c0 recv 11899 52e122 recv 11898->11899 11900 52e157 recv 11899->11900 11902 52e191 11900->11902 11901 52e2b3 std::invalid_argument::invalid_argument 11902->11901 11903 53c6ac GetSystemTimePreciseAsFileTime 11902->11903 11904 52e2ee 11903->11904 11905 53c26a 5 API calls 11904->11905 11906 52e358 11905->11906 12072 528980 12074 528aea 12072->12074 12075 5289d8 shared_ptr 12072->12075 12073 525c10 6 API calls 12073->12075 12075->12073 12075->12074 12092 522e00 12093 522e28 12092->12093 12094 53c68b __Mtx_init_in_situ 2 API calls 12093->12094 12095 522e33 12094->12095 11907 53d0c7 11909 53d0d7 11907->11909 11908 53d17f 11909->11908 11910 53d17b RtlWakeAllConditionVariable 11909->11910 11789 523c47 11790 523c51 11789->11790 11793 523c5f 11790->11793 11796 5232d0 11790->11796 11791 523c68 11793->11791 11813 523810 11793->11813 11817 53c6ac 11796->11817 11799 52333c __Mtx_unlock 11801 53c26a 5 API calls 11799->11801 11803 523350 std::invalid_argument::invalid_argument 11799->11803 11800 523314 11800->11799 11820 53c26a 11800->11820 11802 523377 11801->11802 11804 53c6ac GetSystemTimePreciseAsFileTime 11802->11804 11803->11793 11805 5233af 11804->11805 11806 5233b6 11805->11806 11807 53c26a 5 API calls 11805->11807 11808 53c26a 5 API calls 11806->11808 11809 5233d7 __Mtx_unlock 11806->11809 11807->11806 11808->11809 11810 53c26a 5 API calls 11809->11810 11811 5233eb 11809->11811 11812 52340e 11810->11812 11811->11793 11812->11793 11814 52381c 11813->11814 11859 522440 11814->11859 11824 53c452 11817->11824 11819 53c6b9 11819->11800 11821 53c292 11820->11821 11822 53c274 11820->11822 11821->11821 11822->11821 11841 53c297 11822->11841 11825 53c4a8 11824->11825 11827 53c47a std::invalid_argument::invalid_argument 11824->11827 11825->11827 11830 53cf6b 11825->11830 11827->11819 11828 53c4fd __Xtime_diff_to_millis2 11828->11827 11829 53cf6b _xtime_get GetSystemTimePreciseAsFileTime 11828->11829 11829->11828 11831 53cf7a 11830->11831 11833 53cf87 __aulldvrm 11830->11833 11831->11833 11834 53cf44 11831->11834 11833->11828 11837 53cbea 11834->11837 11838 53cc07 11837->11838 11839 53cbfb GetSystemTimePreciseAsFileTime 11837->11839 11838->11833 11839->11838 11844 522ae0 11841->11844 11843 53c2ae Concurrency::cancel_current_task 11852 53bedf 11844->11852 11846 522aff 11846->11843 11847 522af4 __fassign 11847->11846 11848 55a671 __fassign 4 API calls 11847->11848 11851 556ccc 11848->11851 11849 558bec __fassign 4 API calls 11850 556cf6 11849->11850 11851->11849 11855 53cc31 11852->11855 11856 53cc3f InitOnceExecuteOnce 11855->11856 11858 53bef2 11855->11858 11856->11858 11858->11847 11862 53b5d6 11859->11862 11861 522472 11863 53b5f1 Concurrency::cancel_current_task 11862->11863 11864 53b658 __fassign std::invalid_argument::invalid_argument 11863->11864 11865 558bec __fassign 4 API calls 11863->11865 11864->11861 11866 53b69f 11865->11866 12154 529f44 12155 529f4c shared_ptr 12154->12155 12156 52a953 Sleep CreateMutexA 12155->12156 12158 52a01f shared_ptr 12155->12158 12157 52a98e 12156->12157 11915 523c8e 11916 523c98 11915->11916 11918 523ca5 11916->11918 11923 522410 11916->11923 11919 523ccf 11918->11919 11920 523810 4 API calls 11918->11920 11921 523810 4 API calls 11919->11921 11920->11919 11922 523cdb 11921->11922 11924 522424 11923->11924 11927 53b52d 11924->11927 11935 553aed 11927->11935 11929 52242a 11929->11918 11930 53b5a5 ___std_exception_copy 11942 53b1ad 11930->11942 11932 53b598 11938 53af56 11932->11938 11946 554f29 11935->11946 11937 53b555 11937->11929 11937->11930 11937->11932 11939 53af9f ___std_exception_copy 11938->11939 11941 53afb2 shared_ptr 11939->11941 11952 53b39f 11939->11952 11941->11929 11943 53b1d8 11942->11943 11945 53b1e1 shared_ptr 11942->11945 11944 53b39f 5 API calls 11943->11944 11944->11945 11945->11929 11947 554f2e __fassign 11946->11947 11947->11937 11948 55d634 __fassign 4 API calls 11947->11948 11951 558bfc ___std_exception_copy 11947->11951 11948->11951 11949 5565ed __fassign 3 API calls 11950 558c2f 11949->11950 11951->11949 11953 53bedf InitOnceExecuteOnce 11952->11953 11954 53b3e1 11953->11954 11955 53b3e8 11954->11955 11963 556cbb 11954->11963 11955->11941 11964 556cc7 __fassign 11963->11964 11965 55a671 __fassign 4 API calls 11964->11965 11968 556ccc 11965->11968 11966 558bec __fassign 4 API calls 11967 556cf6 11966->11967 11968->11966 11537 5287b2 11538 5287b6 11537->11538 11539 5287b8 GetFileAttributesA 11537->11539 11538->11539 11540 5287c4 11539->11540 11987 522170 11988 53c6fc InitializeCriticalSectionEx 11987->11988 11989 52217a 11988->11989 11990 52ad70 11991 52aec0 shared_ptr std::invalid_argument::invalid_argument 11990->11991 11993 52addc shared_ptr 11990->11993 11993->11991 11994 558ab6 11993->11994 11995 558ad1 11994->11995 11996 558868 4 API calls 11995->11996 11997 558adb 11996->11997 11997->11993 12006 528d30 12007 528d80 12006->12007 12008 525c10 6 API calls 12007->12008 12009 528d9a shared_ptr std::invalid_argument::invalid_argument 12008->12009 12120 5242b0 12123 523ac0 12120->12123 12122 5242bb shared_ptr 12125 523af9 12123->12125 12124 523b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 12124->12122 12125->12124 12127 5232d0 6 API calls 12125->12127 12128 523c38 12125->12128 12126 5232d0 6 API calls 12130 523c5f 12126->12130 12127->12128 12128->12126 12128->12130 12129 523c68 12129->12122 12130->12129 12131 523810 4 API calls 12130->12131 12132 523cdb 12131->12132 12424 5277b0 12425 5277f1 shared_ptr 12424->12425 12426 525c10 6 API calls 12425->12426 12428 527883 shared_ptr 12425->12428 12426->12428 12427 525c10 6 API calls 12430 5279e3 12427->12430 12428->12427 12429 527953 shared_ptr std::invalid_argument::invalid_argument 12428->12429 12431 525c10 6 API calls 12430->12431 12432 527a15 shared_ptr 12431->12432 12433 525c10 6 API calls 12432->12433 12438 527aa5 shared_ptr std::invalid_argument::invalid_argument 12432->12438 12434 527b7d 12433->12434 12435 525c10 6 API calls 12434->12435 12436 527ba0 12435->12436 12437 525c10 6 API calls 12436->12437 12437->12438 12439 5287b0 12440 5287b6 12439->12440 12441 5287b8 GetFileAttributesA 12439->12441 12440->12441 12442 5287c4 12441->12442 12443 5347b0 12445 534eed 12443->12445 12444 534f59 shared_ptr std::invalid_argument::invalid_argument 12445->12444 12446 527d30 7 API calls 12445->12446 12447 5350ed 12446->12447 12482 528380 12447->12482 12449 535106 12450 525c10 6 API calls 12449->12450 12451 535155 12450->12451 12452 525c10 6 API calls 12451->12452 12453 535171 12452->12453 12488 529a00 12453->12488 12483 5283e5 __cftof 12482->12483 12484 525c10 6 API calls 12483->12484 12487 528403 shared_ptr std::invalid_argument::invalid_argument 12483->12487 12485 528427 12484->12485 12486 525c10 6 API calls 12485->12486 12486->12487 12487->12449 12489 529a3f 12488->12489 12490 525c10 6 API calls 12489->12490 12491 529a47 12490->12491 12492 528b30 6 API calls 12491->12492 12493 529a58 12492->12493 12089 524276 12090 522410 5 API calls 12089->12090 12091 52427f 12090->12091 12053 52a9f4 12062 529230 12053->12062 12055 52aa03 shared_ptr 12056 525c10 6 API calls 12055->12056 12061 52aab3 shared_ptr std::invalid_argument::invalid_argument 12055->12061 12057 52aa65 12056->12057 12058 525c10 6 API calls 12057->12058 12059 52aa8d 12058->12059 12060 525c10 6 API calls 12059->12060 12060->12061 12065 529284 shared_ptr 12062->12065 12063 525c10 6 API calls 12063->12065 12064 529543 shared_ptr std::invalid_argument::invalid_argument 12064->12055 12065->12063 12070 52944f shared_ptr 12065->12070 12066 525c10 6 API calls 12066->12070 12067 5298b5 shared_ptr std::invalid_argument::invalid_argument 12067->12055 12068 52979f shared_ptr 12068->12067 12069 525c10 6 API calls 12068->12069 12071 529927 shared_ptr std::invalid_argument::invalid_argument 12069->12071 12070->12064 12070->12066 12070->12068 12071->12055 12137 529ab8 12139 529acc 12137->12139 12140 529b08 12139->12140 12141 52a917 12140->12141 12142 529b4b shared_ptr 12140->12142 12143 52a953 Sleep CreateMutexA 12141->12143 12144 525c10 6 API calls 12142->12144 12145 529b59 12142->12145 12146 52a98e 12143->12146 12147 529b7c 12144->12147 12148 528b30 6 API calls 12147->12148 12149 529b8d 12148->12149 12150 525c10 6 API calls 12149->12150 12151 529cb1 12150->12151 12152 528b30 6 API calls 12151->12152 12153 529cc2 12152->12153 11541 52b1a0 11542 52b1f2 11541->11542 11543 52b3ad CoInitialize 11542->11543 11544 52b3fa shared_ptr std::invalid_argument::invalid_argument 11543->11544 11969 5220a0 11970 53c68b __Mtx_init_in_situ 2 API calls 11969->11970 11971 5220ac 11970->11971 12013 524120 12014 52416a 12013->12014 12016 5241b2 std::invalid_argument::invalid_argument 12014->12016 12017 523ee0 12014->12017 12018 523f48 12017->12018 12022 523f1e 12017->12022 12019 523f58 12018->12019 12023 522c00 12018->12023 12019->12016 12022->12016 12024 522c0e 12023->12024 12030 53b847 12024->12030 12026 522c42 12027 522c49 12026->12027 12036 522c80 12026->12036 12027->12016 12029 522c58 Concurrency::cancel_current_task 12031 53b854 12030->12031 12035 53b873 Concurrency::details::_Reschedule_chore 12030->12035 12039 53cb77 12031->12039 12033 53b864 12033->12035 12041 53b81e 12033->12041 12035->12026 12047 53b7fb 12036->12047 12038 522cb2 shared_ptr 12038->12029 12040 53cb92 CreateThreadpoolWork 12039->12040 12040->12033 12042 53b827 Concurrency::details::_Reschedule_chore 12041->12042 12045 53cdcc 12042->12045 12044 53b841 12044->12035 12046 53cde1 TpPostWork 12045->12046 12046->12044 12048 53b807 12047->12048 12049 53b817 12047->12049 12048->12049 12051 53ca78 12048->12051 12049->12038 12052 53ca8d TpReleaseWork 12051->12052 12052->12049 12169 52af20 12170 52af63 12169->12170 12181 556660 12170->12181 12175 55663f 4 API calls 12176 52af80 12175->12176 12177 55663f 4 API calls 12176->12177 12178 52af98 __cftof 12177->12178 12187 5255f0 12178->12187 12180 52b04e shared_ptr std::invalid_argument::invalid_argument 12182 55a671 __fassign 4 API calls 12181->12182 12183 52af69 12182->12183 12184 55663f 12183->12184 12185 55a671 __fassign 4 API calls 12184->12185 12186 52af71 12185->12186 12186->12175 12188 525610 12187->12188 12188->12188 12190 525710 std::invalid_argument::invalid_argument 12188->12190 12191 5222c0 12188->12191 12190->12180 12194 522280 12191->12194 12195 522296 12194->12195 12198 5587f8 12195->12198 12201 557609 12198->12201 12200 5222a4 12200->12188 12202 557649 12201->12202 12206 557631 ___std_exception_copy std::invalid_argument::invalid_argument 12201->12206 12203 55690a __fassign 4 API calls 12202->12203 12202->12206 12204 557661 12203->12204 12207 557bc4 12204->12207 12206->12200 12209 557bd5 12207->12209 12208 557be4 ___std_exception_copy 12208->12206 12209->12208 12214 558168 12209->12214 12219 557dc2 12209->12219 12224 557de8 12209->12224 12234 557f36 12209->12234 12215 558171 12214->12215 12216 558178 12214->12216 12243 557b50 12215->12243 12216->12209 12218 558177 12218->12209 12220 557dd2 12219->12220 12221 557dcb 12219->12221 12220->12209 12222 557b50 4 API calls 12221->12222 12223 557dd1 12222->12223 12223->12209 12225 557e09 ___std_exception_copy 12224->12225 12229 557def 12224->12229 12225->12209 12226 557f69 12231 557f77 12226->12231 12233 557f8b 12226->12233 12251 558241 12226->12251 12228 557fa2 12228->12233 12247 558390 12228->12247 12229->12225 12229->12226 12229->12228 12229->12231 12231->12233 12255 5586ea 12231->12255 12233->12209 12235 557f4f 12234->12235 12236 557f69 12234->12236 12235->12236 12238 557fa2 12235->12238 12240 557f77 12235->12240 12237 558241 4 API calls 12236->12237 12236->12240 12242 557f8b 12236->12242 12237->12240 12239 558390 4 API calls 12238->12239 12238->12242 12239->12240 12241 5586ea 4 API calls 12240->12241 12240->12242 12241->12242 12242->12209 12244 557b62 12243->12244 12245 558ab6 4 API calls 12244->12245 12246 557b85 12245->12246 12246->12218 12248 5583ab 12247->12248 12249 5583dd 12248->12249 12259 55c88e 12248->12259 12249->12231 12252 55825a 12251->12252 12266 55d3c8 12252->12266 12254 55830d 12254->12231 12256 55875d std::invalid_argument::invalid_argument 12255->12256 12258 558707 12255->12258 12256->12233 12257 55c88e __cftof 4 API calls 12257->12258 12258->12256 12258->12257 12262 55c733 12259->12262 12261 55c8a6 12261->12249 12263 55c743 12262->12263 12264 55c748 __cftof ___std_exception_copy 12263->12264 12265 55690a __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12263->12265 12264->12261 12265->12264 12267 55d3d8 ___std_exception_copy 12266->12267 12269 55d3ee 12266->12269 12267->12254 12268 55d485 12272 55d4e4 12268->12272 12273 55d4ae 12268->12273 12269->12267 12269->12268 12270 55d48a 12269->12270 12279 55cbdf 12270->12279 12296 55cef8 12272->12296 12275 55d4b3 12273->12275 12276 55d4cc 12273->12276 12285 55d23e 12275->12285 12292 55d0e2 12276->12292 12280 55cbf1 12279->12280 12281 55690a __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12280->12281 12282 55cc05 12281->12282 12283 55cef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 12282->12283 12284 55cc0d __alldvrm __cftof ___std_exception_copy _strrchr 12282->12284 12283->12284 12284->12267 12287 55d26c 12285->12287 12286 55d2a5 12286->12267 12287->12286 12288 55d2de 12287->12288 12289 55d2b7 12287->12289 12290 55cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 12288->12290 12291 55d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 12289->12291 12290->12286 12291->12286 12293 55d10f 12292->12293 12294 55d14e 12293->12294 12295 55d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 12293->12295 12294->12267 12295->12294 12297 55cf10 12296->12297 12298 55cf75 12297->12298 12299 55cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 12297->12299 12298->12267 12299->12298 12403 523fe0 12405 524022 12403->12405 12404 524035 std::invalid_argument::invalid_argument 12405->12404 12406 5240d2 12405->12406 12407 52408c 12405->12407 12408 523ee0 3 API calls 12406->12408 12410 5235e0 12407->12410 12408->12404 12411 523616 12410->12411 12412 522ce0 5 API calls 12411->12412 12415 52364e Concurrency::cancel_current_task shared_ptr std::invalid_argument::invalid_argument 12411->12415 12413 52369e 12412->12413 12414 522c00 3 API calls 12413->12414 12413->12415 12414->12415 12415->12404 12494 529ba5 12495 529ba7 12494->12495 12496 525c10 6 API calls 12495->12496 12497 529cb1 12496->12497 12498 528b30 6 API calls 12497->12498 12499 529cc2 12498->12499 11786 556629 11787 5564c7 __fassign 3 API calls 11786->11787 11788 55663a 11787->11788
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • ExitProcess.KERNEL32(?,?,0055652A,?,?,?,?,?,00557661), ref: 00556567
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExitProcess
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 621844428-0
                                                                                                                                                                                                                                    • Opcode ID: bc3293d1bc4ad283ad7d1781c893feaf62c81a214b06151982066fe9d3e60f4f
                                                                                                                                                                                                                                    • Instruction ID: d5dc6ef82f5e0cee2f76a616dae4915134684f1de505c2b07f90ebd31496d751
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc3293d1bc4ad283ad7d1781c893feaf62c81a214b06151982066fe9d3e60f4f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3E08630081148AFCF257B18C82DD487F59FB9174AFC14811FC1487122DB25EE41C640
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1732147843.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_4a10000_file.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 1a15642af66cb449b8ead29996d85b5ad5f77fa79808d4dff05ed83a1ac58f2e
                                                                                                                                                                                                                                    • Instruction ID: 35527f5909f8f7d6d1f854ea5e457afa45bd35b92e66ba885e278668c2da9463
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a15642af66cb449b8ead29996d85b5ad5f77fa79808d4dff05ed83a1ac58f2e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9F027BB20C2108F6202AA91A3900B737B29B97334F3088B1F443CB342E6B07D457201

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                    • API String ID: 0-3963862150
                                                                                                                                                                                                                                    • Opcode ID: 9db276fcf7697ea10fbaeeccb739ff504501ea1f9540e5227ad6462ab4612c5d
                                                                                                                                                                                                                                    • Instruction ID: e702eba47ff12ff10becbcd3911db071a6c7d28a920dcd90c6ef55bdbfca1b88
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9db276fcf7697ea10fbaeeccb739ff504501ea1f9540e5227ad6462ab4612c5d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AEF1D0709002599BEB24DF54CD89BEEBBB9FF45304F5042A9F908A72C1DB759A84CF90

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 92 529ba5-529d91 call 537a00 call 525c10 call 528b30 call 538220
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 0052A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00583254), ref: 0052A981
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID: T2X
                                                                                                                                                                                                                                    • API String ID: 1464230837-473223881
                                                                                                                                                                                                                                    • Opcode ID: 9d5337ff27e940548a732c75c389e2076b7ce1105329bbba695703de41a313d3
                                                                                                                                                                                                                                    • Instruction ID: dedd5ea31e27f8e7967c3b664cf61e007fb22b5d807cd1764ab1642afe0701ff
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d5337ff27e940548a732c75c389e2076b7ce1105329bbba695703de41a313d3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 77311471A042148BEB08DB68ED8976DBFB2BFD7314F248228E414A73D6C77699808761

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 114 529f44-529f64 118 529f92-529fae 114->118 119 529f66-529f72 114->119 120 529fb0-529fbc 118->120 121 529fdc-529ffb 118->121 122 529f74-529f82 119->122 123 529f88-529f8f call 53d663 119->123 124 529fd2-529fd9 call 53d663 120->124 125 529fbe-529fcc 120->125 126 52a029-52a916 call 5380c0 121->126 127 529ffd-52a009 121->127 122->123 128 52a92b 122->128 123->118 124->121 125->124 125->128 131 52a00b-52a019 127->131 132 52a01f-52a026 call 53d663 127->132 134 52a953-52a994 Sleep CreateMutexA 128->134 135 52a92b call 556c6a 128->135 131->128 131->132 132->126 143 52a996-52a998 134->143 144 52a9a7-52a9a8 134->144 135->134 143->144 146 52a99a-52a9a5 143->146 146->144
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 0052A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00583254), ref: 0052A981
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID: T2X
                                                                                                                                                                                                                                    • API String ID: 1464230837-473223881
                                                                                                                                                                                                                                    • Opcode ID: 8975eb1e00721d57d1a445fcac6a2e617271d42a30f24e6d1522e879ba398c33
                                                                                                                                                                                                                                    • Instruction ID: 6967976d9686336dba799b3bd8a224ef9250111612b3a10706c0fc7fc6cdd2f2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8975eb1e00721d57d1a445fcac6a2e617271d42a30f24e6d1522e879ba398c33
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1312731A002108BEB18DB78E9897ADBFB2FFC6314F208619E414E73D6D73659808752

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 148 52a079-52a099 152 52a0c7-52a0e3 148->152 153 52a09b-52a0a7 148->153 156 52a111-52a130 152->156 157 52a0e5-52a0f1 152->157 154 52a0a9-52a0b7 153->154 155 52a0bd-52a0c4 call 53d663 153->155 154->155 162 52a930 154->162 155->152 160 52a132-52a13e 156->160 161 52a15e-52a916 call 5380c0 156->161 158 52a0f3-52a101 157->158 159 52a107-52a10e call 53d663 157->159 158->159 158->162 159->156 167 52a140-52a14e 160->167 168 52a154-52a15b call 53d663 160->168 164 52a953-52a994 Sleep CreateMutexA 162->164 165 52a930 call 556c6a 162->165 177 52a996-52a998 164->177 178 52a9a7-52a9a8 164->178 165->164 167->162 167->168 168->161 177->178 180 52a99a-52a9a5 177->180 180->178
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 0052A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00583254), ref: 0052A981
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID: T2X
                                                                                                                                                                                                                                    • API String ID: 1464230837-473223881
                                                                                                                                                                                                                                    • Opcode ID: a1245cf69bfd965606f457cb294f2aee762caeded6a57b6d501e42a25d9315f5
                                                                                                                                                                                                                                    • Instruction ID: 2ce150bc17a4233565e42c1f75df217ff0c0308478d2cedbe745d4e7206f0392
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1245cf69bfd965606f457cb294f2aee762caeded6a57b6d501e42a25d9315f5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC310531A002109BEB18DB78ED89B6DBF72BFD2314F248618E414A72D6D77699908752

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 182 52a1ae-52a1ce 186 52a1d0-52a1dc 182->186 187 52a1fc-52a218 182->187 188 52a1f2-52a1f9 call 53d663 186->188 189 52a1de-52a1ec 186->189 190 52a246-52a265 187->190 191 52a21a-52a226 187->191 188->187 189->188 192 52a935 189->192 196 52a293-52a916 call 5380c0 190->196 197 52a267-52a273 190->197 194 52a228-52a236 191->194 195 52a23c-52a243 call 53d663 191->195 200 52a953-52a994 Sleep CreateMutexA 192->200 201 52a935 call 556c6a 192->201 194->192 194->195 195->190 203 52a275-52a283 197->203 204 52a289-52a290 call 53d663 197->204 211 52a996-52a998 200->211 212 52a9a7-52a9a8 200->212 201->200 203->192 203->204 204->196 211->212 214 52a99a-52a9a5 211->214 214->212
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 0052A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00583254), ref: 0052A981
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID: T2X
                                                                                                                                                                                                                                    • API String ID: 1464230837-473223881
                                                                                                                                                                                                                                    • Opcode ID: 603cee2de98ca90bac7a01bfc36d424cd7c2de6bd551aa90358cf6666db90e5e
                                                                                                                                                                                                                                    • Instruction ID: 567dddb46fd3df25a2509f1fe142b9dca3fa4307abb8143658e0699a25a202c6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 603cee2de98ca90bac7a01bfc36d424cd7c2de6bd551aa90358cf6666db90e5e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD312631A00251DBFB08DB78ED89B6DBF72BFC7314F208618E014A72D6D77699808752

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 216 52a418-52a438 220 52a466-52a482 216->220 221 52a43a-52a446 216->221 222 52a4b0-52a4cf 220->222 223 52a484-52a490 220->223 224 52a448-52a456 221->224 225 52a45c-52a463 call 53d663 221->225 230 52a4d1-52a4dd 222->230 231 52a4fd-52a916 call 5380c0 222->231 228 52a492-52a4a0 223->228 229 52a4a6-52a4ad call 53d663 223->229 224->225 226 52a93f-52a949 call 556c6a * 2 224->226 225->220 247 52a94e-52a994 call 556c6a Sleep CreateMutexA 226->247 248 52a949 call 556c6a 226->248 228->226 228->229 229->222 236 52a4f3-52a4fa call 53d663 230->236 237 52a4df-52a4ed 230->237 236->231 237->226 237->236 252 52a996-52a998 247->252 253 52a9a7-52a9a8 247->253 248->247 252->253 254 52a99a-52a9a5 252->254 254->253
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 0052A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00583254), ref: 0052A981
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID: T2X
                                                                                                                                                                                                                                    • API String ID: 1464230837-473223881
                                                                                                                                                                                                                                    • Opcode ID: aeef3c7c73c244cbb725c8a83ca1dd4614e39aba2c2fc2609450c48de1f97299
                                                                                                                                                                                                                                    • Instruction ID: 2e94bad8cab066073803a0e186c3fa55fbaa43683c7bee51a2fd23954fa5556f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aeef3c7c73c244cbb725c8a83ca1dd4614e39aba2c2fc2609450c48de1f97299
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41312B31A002509BEB08EB78E88D76DBF72FFD2314F204619E414973D6DB7599848792

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 256 52a54d-52a56d 260 52a59b-52a5b7 256->260 261 52a56f-52a57b 256->261 264 52a5e5-52a604 260->264 265 52a5b9-52a5c5 260->265 262 52a591-52a598 call 53d663 261->262 263 52a57d-52a58b 261->263 262->260 263->262 268 52a944-52a949 call 556c6a 263->268 266 52a632-52a916 call 5380c0 264->266 267 52a606-52a612 264->267 270 52a5c7-52a5d5 265->270 271 52a5db-52a5e2 call 53d663 265->271 272 52a614-52a622 267->272 273 52a628-52a62f call 53d663 267->273 283 52a94e-52a994 call 556c6a Sleep CreateMutexA 268->283 284 52a949 call 556c6a 268->284 270->268 270->271 271->264 272->268 272->273 273->266 290 52a996-52a998 283->290 291 52a9a7-52a9a8 283->291 284->283 290->291 292 52a99a-52a9a5 290->292 292->291
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 0052A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00583254), ref: 0052A981
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID: T2X
                                                                                                                                                                                                                                    • API String ID: 1464230837-473223881
                                                                                                                                                                                                                                    • Opcode ID: 86d9a7073f264541bf2ccabd1216f29f7dc255b912983e530ce10b42060f9748
                                                                                                                                                                                                                                    • Instruction ID: f66c7989f6f3dab65753f13b7b09675e4992a1cd1f4913af5ab507a21bfccdae
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86d9a7073f264541bf2ccabd1216f29f7dc255b912983e530ce10b42060f9748
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39310731B002518BEB18DB78E8C9B6DBF72BFC7314F248618E4149B2D6DB7599848752

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 294 52a682-52a6a2 298 52a6d0-52a6ec 294->298 299 52a6a4-52a6b0 294->299 300 52a71a-52a739 298->300 301 52a6ee-52a6fa 298->301 302 52a6b2-52a6c0 299->302 303 52a6c6-52a6cd call 53d663 299->303 307 52a767-52a916 call 5380c0 300->307 308 52a73b-52a747 300->308 305 52a710-52a717 call 53d663 301->305 306 52a6fc-52a70a 301->306 302->303 309 52a949 302->309 303->298 305->300 306->305 306->309 314 52a749-52a757 308->314 315 52a75d-52a764 call 53d663 308->315 312 52a94e-52a994 call 556c6a Sleep CreateMutexA 309->312 313 52a949 call 556c6a 309->313 326 52a996-52a998 312->326 327 52a9a7-52a9a8 312->327 313->312 314->309 314->315 315->307 326->327 328 52a99a-52a9a5 326->328 328->327
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 0052A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00583254), ref: 0052A981
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID: T2X
                                                                                                                                                                                                                                    • API String ID: 1464230837-473223881
                                                                                                                                                                                                                                    • Opcode ID: 95a99ceba0c0e2390852d62e25202d38bdf100e4b9a267d951bf3ed46b20cc53
                                                                                                                                                                                                                                    • Instruction ID: bc17605a5249c1ede4322f476e3213f18ec0f88e8d94020cfe49e47b8ea25d54
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 95a99ceba0c0e2390852d62e25202d38bdf100e4b9a267d951bf3ed46b20cc53
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B312831A002508BEB08DB78EC8976DBFB2FFC2314F248618E4149B2D6C77559808766

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 330 529adc-529ae8 331 529aea-529af8 330->331 332 529afe-529b27 call 53d663 330->332 331->332 333 52a917 331->333 339 529b55-529b57 332->339 340 529b29-529b35 332->340 335 52a953-52a994 Sleep CreateMutexA 333->335 336 52a917 call 556c6a 333->336 344 52a996-52a998 335->344 345 52a9a7-52a9a8 335->345 336->335 346 529b65-529d91 call 537a00 call 525c10 call 528b30 call 538220 call 537a00 call 525c10 call 528b30 call 538220 339->346 347 529b59-52a916 call 5380c0 339->347 342 529b37-529b45 340->342 343 529b4b-529b52 call 53d663 340->343 342->333 342->343 343->339 344->345 350 52a99a-52a9a5 344->350 350->345
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 0052A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00583254), ref: 0052A981
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID: T2X
                                                                                                                                                                                                                                    • API String ID: 1464230837-473223881
                                                                                                                                                                                                                                    • Opcode ID: bbe3dffe7f47ffdf930d0119ba8001f2caa1a055b98c1ae5fe18275e7247e044
                                                                                                                                                                                                                                    • Instruction ID: 17a3658922d2cf9b75e3940c59edfd3afc36aa684ee6a135bfd706fbcb9802cb
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bbe3dffe7f47ffdf930d0119ba8001f2caa1a055b98c1ae5fe18275e7247e044
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CC213731604211DBEB189F68FCC972DBF62FFC2314F204229E418973D6DB7659908751

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 407 52a856-52a86e 408 52a870-52a87c 407->408 409 52a89c-52a89e 407->409 410 52a892-52a899 call 53d663 408->410 411 52a87e-52a88c 408->411 412 52a8a0-52a8a7 409->412 413 52a8a9-52a8b1 call 527d30 409->413 410->409 411->410 414 52a94e-52a987 call 556c6a Sleep CreateMutexA 411->414 416 52a8eb-52a916 call 5380c0 412->416 424 52a8b3-52a8bb call 527d30 413->424 425 52a8e4-52a8e6 413->425 428 52a98e-52a994 414->428 424->425 429 52a8bd-52a8c5 call 527d30 424->429 425->416 430 52a996-52a998 428->430 431 52a9a7-52a9a8 428->431 429->425 435 52a8c7-52a8cf call 527d30 429->435 430->431 433 52a99a-52a9a5 430->433 433->431 435->425 439 52a8d1-52a8d9 call 527d30 435->439 439->425 442 52a8db-52a8e2 439->442 442->416
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 0052A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00583254), ref: 0052A981
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID: T2X
                                                                                                                                                                                                                                    • API String ID: 1464230837-473223881
                                                                                                                                                                                                                                    • Opcode ID: 8ccd31f277a7105ff03a459a4aba315018d98b30154369addf5ea6b0fc21dfb1
                                                                                                                                                                                                                                    • Instruction ID: 1f2562b346772c954e9f9a1fa850906fb8aed064c5e72a705539d247498e9663
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ccd31f277a7105ff03a459a4aba315018d98b30154369addf5ea6b0fc21dfb1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9216D316442128BF728AB68B99E73DBF52FFC7300F204816F508963C3CB7648819293

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 384 52a34f-52a35b 385 52a371-52a39a call 53d663 384->385 386 52a35d-52a36b 384->386 392 52a3c8-52a916 call 5380c0 385->392 393 52a39c-52a3a8 385->393 386->385 387 52a93a 386->387 390 52a953-52a994 Sleep CreateMutexA 387->390 391 52a93a call 556c6a 387->391 398 52a996-52a998 390->398 399 52a9a7-52a9a8 390->399 391->390 394 52a3aa-52a3b8 393->394 395 52a3be-52a3c5 call 53d663 393->395 394->387 394->395 395->392 398->399 402 52a99a-52a9a5 398->402 402->399
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 0052A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00583254), ref: 0052A981
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID: T2X
                                                                                                                                                                                                                                    • API String ID: 1464230837-473223881
                                                                                                                                                                                                                                    • Opcode ID: 057ef33aca2d2b8fa7907d3e0307989fa4796493050829919da7e915c5ee8c50
                                                                                                                                                                                                                                    • Instruction ID: 84e6654d7ad9c189aed013899d44e61c247b5a3c6b7ee6fe002250897f7b095f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 057ef33aca2d2b8fa7907d3e0307989fa4796493050829919da7e915c5ee8c50
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A82167326042009BEB18DB28FC8972CBFB2FFE2714F204629E404972D5CB7659808352

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 536 527d30-527db2 call 5540f0 540 528356-528373 call 53cff1 536->540 541 527db8-527de0 call 537a00 call 525c10 536->541 548 527de2 541->548 549 527de4-527e06 call 537a00 call 525c10 541->549 548->549 554 527e0a-527e23 549->554 555 527e08 549->555 558 527e54-527e7f 554->558 559 527e25-527e34 554->559 555->554 562 527eb0-527ed1 558->562 563 527e81-527e90 558->563 560 527e36-527e44 559->560 561 527e4a-527e51 call 53d663 559->561 560->561 566 528374 call 556c6a 560->566 561->558 564 527ed3-527ed5 GetNativeSystemInfo 562->564 565 527ed7-527edc 562->565 568 527e92-527ea0 563->568 569 527ea6-527ead call 53d663 563->569 570 527edd-527ee6 564->570 565->570 577 528379-52837f call 556c6a 566->577 568->566 568->569 569->562 575 527f04-527f07 570->575 576 527ee8-527eef 570->576 581 5282f7-5282fa 575->581 582 527f0d-527f16 575->582 579 528351 576->579 580 527ef5-527eff 576->580 579->540 584 52834c 580->584 581->579 587 5282fc-528305 581->587 585 527f18-527f24 582->585 586 527f29-527f2c 582->586 584->579 585->584 589 527f32-527f39 586->589 590 5282d4-5282d6 586->590 591 528307-52830b 587->591 592 52832c-52832f 587->592 597 528019-5282bd call 537a00 call 525c10 call 537a00 call 525c10 call 525d50 call 537a00 call 525c10 call 525730 call 537a00 call 525c10 call 537a00 call 525c10 call 525d50 call 537a00 call 525c10 call 525730 call 537a00 call 525c10 call 537a00 call 525c10 call 525d50 call 537a00 call 525c10 call 525730 call 537a00 call 525c10 call 537a00 call 525c10 call 525d50 call 537a00 call 525c10 call 525730 589->597 598 527f3f-527f9b call 537a00 call 525c10 call 537a00 call 525c10 call 525d50 589->598 595 5282e4-5282e7 590->595 596 5282d8-5282e2 590->596 599 528320-52832a 591->599 600 52830d-528312 591->600 593 528331-52833b 592->593 594 52833d-528349 592->594 593->579 594->584 595->579 602 5282e9-5282f5 595->602 596->584 634 5282c3-5282cc 597->634 621 527fa0-527fa7 598->621 599->579 600->599 604 528314-52831e 600->604 602->584 604->579 623 527fab-527fcb call 558bbe 621->623 624 527fa9 621->624 631 528002-528004 623->631 632 527fcd-527fdc 623->632 624->623 631->634 635 52800a-528014 631->635 636 527ff2-527fff call 53d663 632->636 637 527fde-527fec 632->637 634->581 639 5282ce 634->639 635->634 636->631 637->577 637->636 639->590
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00527ED3
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: InfoNativeSystem
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1721193555-0
                                                                                                                                                                                                                                    • Opcode ID: 8972c0323adf3f573c1ad99a15e1371cf5ff4db788c4c3e3b8c73e866e053227
                                                                                                                                                                                                                                    • Instruction ID: 619625b80ac60e539dff800e3eea9ac259b70dc409bcfec37fab4e5132d6d7de
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8972c0323adf3f573c1ad99a15e1371cf5ff4db788c4c3e3b8c73e866e053227
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69E1D470E006599BDB24FB689C0B3AD7F61BF86720F944698E815773C2EB354E8487C2

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 835 55d82f-55d83a 836 55d83c-55d846 835->836 837 55d848-55d84e 835->837 836->837 838 55d87c-55d887 call 5575f6 836->838 839 55d867-55d878 RtlAllocateHeap 837->839 840 55d850-55d851 837->840 844 55d889-55d88b 838->844 841 55d853-55d85a call 559dc0 839->841 842 55d87a 839->842 840->839 841->838 848 55d85c-55d865 call 558e36 841->848 842->844 848->838 848->839
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0055A813,00000001,00000364,00000006,000000FF,?,0055EE3F,?,00000004,00000000,?,?), ref: 0055D871
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                    • Opcode ID: 532c19f21c04749285b630e5cbf3c43b2bf1b3b03d8e6f7dc1ef9d492a00ba1f
                                                                                                                                                                                                                                    • Instruction ID: ce47331ddff0d38c210114709f98de5a3e3ae6a771ffc3af8d98927fc596568a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 532c19f21c04749285b630e5cbf3c43b2bf1b3b03d8e6f7dc1ef9d492a00ba1f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DFF0B433501525669B312A629C25A6B3F78FB95373B148423AC04E7181DA21D80C86F0
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetFileAttributesA.KERNEL32(?,0052DA1D,?,?,?,?), ref: 005287B9
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                                                                                                    • Opcode ID: 60f77069d59dadf4c8a7ddb1b660142b29bd9d0ab5d3c383e26e82455bf780c2
                                                                                                                                                                                                                                    • Instruction ID: 01b3b7cd4daad98b6ac4646d3842d42318288b8b359e33cf740a5e76031845d3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 60f77069d59dadf4c8a7ddb1b660142b29bd9d0ab5d3c383e26e82455bf780c2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73C08C2902361005FD1C49B820858B83B46ED877A83FC1BC4E0704B1E2CA3768079250
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetFileAttributesA.KERNEL32(?,0052DA1D,?,?,?,?), ref: 005287B9
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                                                                                                    • Opcode ID: c7fde4d9ee375f9b4d009beabad05206262199e89ffdd2909b3bd1a99a03b787
                                                                                                                                                                                                                                    • Instruction ID: bbdb5b7b6e70e29e080164652b9422b93a67869d3f23a7317cbc7cebf4af3d3b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c7fde4d9ee375f9b4d009beabad05206262199e89ffdd2909b3bd1a99a03b787
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79C08C3902321046FA1C8AB860848383A16FE8372C3FC0B98E0314B1E2CB33D803C6A0
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0052B3C8
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Initialize
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2538663250-0
                                                                                                                                                                                                                                    • Opcode ID: e3da13c545787e7efc88d8cba3dc8e5f20c8f3790b84840fd11edbe6564a531d
                                                                                                                                                                                                                                    • Instruction ID: 68920708d424a4c4758986e4e26eed63cb3d9971868c3ebb33ee02924e11d3b6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e3da13c545787e7efc88d8cba3dc8e5f20c8f3790b84840fd11edbe6564a531d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2B10570A10268DFEB28CF14C998BDEBBB5FF56304F5045D9E80967281D775AA88CF90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1732147843.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_4a10000_file.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 62138e590e5f40b10b979ca9146e6de01b5b41e7dbc3c621dc6e852044272ba6
                                                                                                                                                                                                                                    • Instruction ID: 79a52ade5a0262c494dc166fc60b62f0759d338eb1422100364208d98886cf79
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 62138e590e5f40b10b979ca9146e6de01b5b41e7dbc3c621dc6e852044272ba6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B71129FB24C2017EF6029A9167005F63BB9EBD7330B308876F442CB911E2A1698A7634
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1732147843.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_4a10000_file.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: c87762dc4254dc1f276f0c6bc50ee2428a90b4168c67cbb6c31b21926ddafce7
                                                                                                                                                                                                                                    • Instruction ID: 106035c72537f144e3dbc124a465dcab09e20028e78b5995e61762893d485af9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c87762dc4254dc1f276f0c6bc50ee2428a90b4168c67cbb6c31b21926ddafce7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A017BAA28C201AFA6036AA082440B73F75FB93334B345CB5F4C3CB912E6E17C45A611
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1732147843.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_4a10000_file.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 65da135a21b10210216dc3835d2292b76e9ade3c496a6ce6b18cde7dac00f0a3
                                                                                                                                                                                                                                    • Instruction ID: d11df81b20eb43b79d101c0827a760933944a38e3e4ad84a6d3d811e0603e322
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65da135a21b10210216dc3835d2292b76e9ade3c496a6ce6b18cde7dac00f0a3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DF0E9FA28C2116EA1036A5157440777AB9BB93334B704875F843CF611FBF07D487621
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1732147843.0000000004A10000.00000040.00001000.00020000.00000000.sdmp, Offset: 04A10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_4a10000_file.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: edaf2a9891c20cc7f2dff534737b3c4dedc20c11da3817e70a7a42ad03662281
                                                                                                                                                                                                                                    • Instruction ID: 77d2e9f3d960b29b2edeb3244f7dccafa0d36c35a7e85a332d72b6d69a51ea17
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: edaf2a9891c20cc7f2dff534737b3c4dedc20c11da3817e70a7a42ad03662281
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57D0A77954C312CFA6602FF543481BB36B17B13235F504839E44386821EBA4B6847501
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                    • Opcode ID: fcb0a60753cc3a7d45c1580c3a7f2d367873fe534bbdb625d4817d01b1760c05
                                                                                                                                                                                                                                    • Instruction ID: f27f5543b9e675febe4dbe5167acdec4e0200147b0f05090b48d1b3cbade347c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fcb0a60753cc3a7d45c1580c3a7f2d367873fe534bbdb625d4817d01b1760c05
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71C24971E046298FDB24CE28DD447EABBB5FB88305F1445EAD84EE7240E775AE858F40
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • recv.WS2_32(?,?,00000004,00000000), ref: 0052E10B
                                                                                                                                                                                                                                    • recv.WS2_32(?,?,00000008,00000000), ref: 0052E140
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: recv
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1507349165-0
                                                                                                                                                                                                                                    • Opcode ID: 3ab5af3c509fd289c327b5cd321ebfd91ac912c9b377d71e8b33679888ec690b
                                                                                                                                                                                                                                    • Instruction ID: edb501cb2a123b3144ccae2695ff2eae2e41dfe68d0d20927d734e731ed79c47
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ab5af3c509fd289c327b5cd321ebfd91ac912c9b377d71e8b33679888ec690b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD31D771A002549BDB20CB68DC86BAB7FA8FB19724F440625E915F72D1C674A849CB60
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 376a5576fd4b68412969484e8d56b81b9300990959441ba6e7d287c5c1a7ddeb
                                                                                                                                                                                                                                    • Instruction ID: 1448f8c10ebe4f2e25e7d40e0d2833fc01c1e820b461008624c0acb9ae178fee
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 376a5576fd4b68412969484e8d56b81b9300990959441ba6e7d287c5c1a7ddeb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E5F15F71E002199FDF14CFA8C8846ADFBB5FF89324F258269D819AB345D731AE45CB90
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetSystemTimePreciseAsFileTime.KERNEL32(?,0053CF52,?,00000003,00000003,?,0053CF87,?,?,?,00000003,00000003,?,0053C4FD,00522FB9,00000001), ref: 0053CC03
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Time$FilePreciseSystem
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1802150274-0
                                                                                                                                                                                                                                    • Opcode ID: f41314395ec3d0bd3d8a61aef83d7f55f4f769dac6df58dd6f0f57520a13d271
                                                                                                                                                                                                                                    • Instruction ID: f631d6071e7cd96746235acc412dc68a649f5e86460d8c0abc93cbe8dc536d03
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f41314395ec3d0bd3d8a61aef83d7f55f4f769dac6df58dd6f0f57520a13d271
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 63D0223290213CD38A012B94FC048ADBFC8EB00B64B002021ED0C73120CE50BC406FD1
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                                                                    • Opcode ID: 64669babd631c3e79488d27d076faf6f68bd25e965727fa38eff46ce7159b6c7
                                                                                                                                                                                                                                    • Instruction ID: f3e771f2f42974948997c547b59e2357a37ebfc41eda9f080a452f5fdcffa439
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64669babd631c3e79488d27d076faf6f68bd25e965727fa38eff46ce7159b6c7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EE515B3020864D5ADB38D62898BD7BE6F967F55303F14051BEC82F72E1CD519D8D8351
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0ca39c051f1f31aa2c6666e24fa3e3fa99a2ba12492641d04009c12495537dba
                                                                                                                                                                                                                                    • Instruction ID: 8e02160b22b25082350583cc5a9ad6fd582e3376e0262dee6d1403719314ec26
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ca39c051f1f31aa2c6666e24fa3e3fa99a2ba12492641d04009c12495537dba
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B2270B3F515145BDB0CCB9DDCA27ECB2E3AFD8218B0E803DA40AE3345EA79D9159644
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e793f2fd75348e634712e8a1c0313ae1baae8be94188d2e6b609919b49ee343a
                                                                                                                                                                                                                                    • Instruction ID: 985a98a07ed7a0fa9d8c07aa2101739d31d7564595a46854f5febfb93923d61b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e793f2fd75348e634712e8a1c0313ae1baae8be94188d2e6b609919b49ee343a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0B15D35614609CFD728CF28C49AB657FE0FF49368F258659E899CF2A1C335E982CB40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 039753a473ff415b20b566581e1974d0e128b1ace109e3a0b9de4aa431545821
                                                                                                                                                                                                                                    • Instruction ID: 867d783cee981b90f38a717f204a461bc0605e0ca69f096cb53ba3361c45a800
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 039753a473ff415b20b566581e1974d0e128b1ace109e3a0b9de4aa431545821
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0981FE71A052668FDB15CF68E8907BEBFF1BF5A300F5406A9DC50A7392C3359949CBA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 35991c2bf02517fc22fe8b50b04c8a8784f3a314a6c805750df13007d77d6dce
                                                                                                                                                                                                                                    • Instruction ID: 003ef413147335cabc9bd1aa915d1691f34436c7ddf51962a5f9ae0e7734a7b4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 35991c2bf02517fc22fe8b50b04c8a8784f3a314a6c805750df13007d77d6dce
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8418DF7F116214BF3444979DD883526A839BD5314F2B82788E5CAB7CADC7E5C0A4284
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2ff703f6ff48abb8a00d53cf137259bc5b8eb442a5b92e2acb4e3ab9977fcaea
                                                                                                                                                                                                                                    • Instruction ID: e86913bb2b6b11d45285c1762d5e13b81eebd8673442d34ad2bc7c82e62d5c6e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ff703f6ff48abb8a00d53cf137259bc5b8eb442a5b92e2acb4e3ab9977fcaea
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4521B673F2043947770CC47E8C5627DB6E1C78C641745423AE8A6EA2C1D968D917E2E4
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: dacf2b4b51e0f6384588730212f701817ee1ab49e05fab8ae1ca048120d988ec
                                                                                                                                                                                                                                    • Instruction ID: 8c3500119752a3a40ffa1a8c6d7323ffc6ef18c185e2d5270b51f34d4e959e31
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dacf2b4b51e0f6384588730212f701817ee1ab49e05fab8ae1ca048120d988ec
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC117323F30C295A675C816D8C172BAA5D2EBD825471F533AD826E7284E9A4DE23D290
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 69368e33383e1e94eef2ceab35efabe13634146fb6e6488aa9fcdc9ed388e530
                                                                                                                                                                                                                                    • Instruction ID: 2d351b8169ab2be0217f55dafd3f322ef79fe9578315222bc8bf16dd5ceacd4d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 69368e33383e1e94eef2ceab35efabe13634146fb6e6488aa9fcdc9ed388e530
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9311507724018243E604C63DC8F45B7EF95FBC53217AC4B7AD0414B759DE23D9459600
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8bfb7b8e78c370f2913f61a25c6defe040cdd2114a4e27868ad6e7523cb31ccb
                                                                                                                                                                                                                                    • Instruction ID: e2640cd9a8f76b5d1d4284772a2607f779712e7b9e4b5501217c1ccdb32e4c64
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8bfb7b8e78c370f2913f61a25c6defe040cdd2114a4e27868ad6e7523cb31ccb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57E08C32921228EBCB14DBD8C91898AFBECFB89B05B660597F901D3150D270DE08C7D0
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _strrchr
                                                                                                                                                                                                                                    • String ID: vU
                                                                                                                                                                                                                                    • API String ID: 3213747228-2253778839
                                                                                                                                                                                                                                    • Opcode ID: e735d7118d15e2b04af68ee7be9476ee50b6c15cebd4be360e770f4c3f107c3f
                                                                                                                                                                                                                                    • Instruction ID: 249b4cc94f3d847147b1ccd7e635adbe53b5af5935a81b9722c67ee9cbfdc994
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e735d7118d15e2b04af68ee7be9476ee50b6c15cebd4be360e770f4c3f107c3f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2DB1F1329043869FDB128F28C8A27AEBFB5FF46341F14416BDC55EB242D6349D49CB60
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Mtx_unlock
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1418687624-0
                                                                                                                                                                                                                                    • Opcode ID: 7dcca527c9ced4f70c7197afab47f91e643b9d7671c5c3d64f5e6a6f3a1d3ba0
                                                                                                                                                                                                                                    • Instruction ID: e5d180885f11420927d946c9962ba46039b47f9fc83b4decd45e887719a30f2d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7dcca527c9ced4f70c7197afab47f91e643b9d7671c5c3d64f5e6a6f3a1d3ba0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5A103B0A01226EFDB10DF64D94975ABFB8FF56310F048529E815E7281EB35EA14CBE1
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1729423025.0000000000521000.00000040.00000001.01000000.00000003.sdmp, Offset: 00520000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729406195.0000000000520000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729423025.0000000000582000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729484611.0000000000589000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729501380.000000000058B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729519821.0000000000597000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729629121.00000000006FA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729648301.00000000006FC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729670627.000000000070E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729688363.000000000070F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.0000000000710000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729706040.000000000071A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729744157.000000000071D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729763572.0000000000723000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729783332.000000000072E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729802136.0000000000734000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729823091.0000000000749000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729839752.000000000074B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729858952.0000000000755000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729894569.000000000075D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729912017.000000000075E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729930038.0000000000761000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729951939.0000000000777000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729970329.000000000077A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1729989017.0000000000784000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730006586.0000000000788000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730021959.0000000000789000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730037685.000000000078E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730053086.000000000078F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730069138.0000000000792000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730088748.00000000007A8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730105777.00000000007B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730122930.00000000007B8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730139875.00000000007BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730168145.00000000007E7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730184492.00000000007F4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730222412.000000000080C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730238208.000000000080E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730257500.0000000000824000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730273571.0000000000825000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730289878.0000000000829000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730305527.000000000082B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730324656.0000000000839000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1730351763.000000000083B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_520000_file.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ___free_lconv_mon
                                                                                                                                                                                                                                    • String ID: 8"X$`'X
                                                                                                                                                                                                                                    • API String ID: 3903695350-2618657942
                                                                                                                                                                                                                                    • Opcode ID: fa990b73fc6fe993c90faeca9d8edfaed69842d053e3719e94c9c49673bce2da
                                                                                                                                                                                                                                    • Instruction ID: ee77e0b927020d6adae6c9c4d8ff2813fcee3c2226c926606cbc6c7c2efa805b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa990b73fc6fe993c90faeca9d8edfaed69842d053e3719e94c9c49673bce2da
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA316D31600202DFEB21AA39D899B5B7BE8FF40353F10492BE845D7595DF70AC88CB21

                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                    Execution Coverage:0.9%
                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                    Total number of Nodes:632
                                                                                                                                                                                                                                    Total number of Limit Nodes:4
                                                                                                                                                                                                                                    execution_graph 9715 893c8e 9716 893c98 9715->9716 9718 893ca5 9716->9718 9723 892410 9716->9723 9727 893810 9718->9727 9724 892424 9723->9724 9731 8ab52d 9724->9731 9728 89381c 9727->9728 9811 892440 9728->9811 9739 8c3aed 9731->9739 9733 89242a 9733->9718 9734 8ab5a5 ___std_exception_copy 9746 8ab1ad 9734->9746 9735 8ab598 9742 8aaf56 9735->9742 9750 8c4f29 9739->9750 9741 8ab555 9741->9733 9741->9734 9741->9735 9743 8aaf9f ___std_exception_copy 9742->9743 9745 8aafb2 shared_ptr 9743->9745 9787 8ab39f 9743->9787 9745->9733 9747 8ab1d8 9746->9747 9748 8ab1e1 shared_ptr 9746->9748 9749 8ab39f 4 API calls 9747->9749 9748->9733 9749->9748 9751 8c4f2e __cftof 9750->9751 9751->9741 9754 8c8bfc ___std_exception_copy 9751->9754 9756 8cd634 9751->9756 9770 8c65ed 9754->9770 9758 8cd640 __cftof __dosmaperr 9756->9758 9757 8cd69c __dosmaperr ___std_exception_copy 9757->9754 9758->9757 9759 8cd726 9758->9759 9760 8cd81b __dosmaperr 9758->9760 9767 8cd751 __cftof 9758->9767 9759->9767 9773 8cd62b 9759->9773 9761 8c65ed __cftof 3 API calls 9760->9761 9763 8cd82e 9761->9763 9766 8cd62b __cftof 3 API calls 9766->9767 9767->9757 9768 8cd7a5 9767->9768 9776 8ca671 9767->9776 9768->9757 9769 8ca671 __cftof 3 API calls 9768->9769 9769->9757 9771 8c64c7 __cftof 3 API calls 9770->9771 9772 8c65fe 9771->9772 9774 8ca671 __cftof 3 API calls 9773->9774 9775 8cd630 9774->9775 9775->9766 9777 8ca67b __dosmaperr ___free_lconv_mon 9776->9777 9778 8ca722 9777->9778 9781 8c8bec 9777->9781 9778->9768 9782 8c8bf1 __cftof 9781->9782 9783 8cd634 __cftof 3 API calls 9782->9783 9785 8c8bfc ___std_exception_copy 9782->9785 9783->9785 9784 8c65ed __cftof 3 API calls 9786 8c8c2f 9784->9786 9785->9784 9798 8abedf 9787->9798 9790 8ab3e8 9790->9745 9807 8acc31 9798->9807 9801 8c6cbb 9802 8c6cc7 __cftof 9801->9802 9803 8ca671 __cftof 3 API calls 9802->9803 9806 8c6ccc 9803->9806 9804 8c8bec __cftof 3 API calls 9805 8c6cf6 9804->9805 9806->9804 9808 8acc3f InitOnceExecuteOnce 9807->9808 9810 8ab3e1 9807->9810 9808->9810 9810->9790 9810->9801 9814 8ab5d6 9811->9814 9813 892472 9816 8ab5f1 Concurrency::cancel_current_task 9814->9816 9815 8c8bec __cftof 3 API calls 9817 8ab69f 9815->9817 9816->9815 9818 8ab658 __cftof std::future_error::future_error 9816->9818 9818->9813 10274 8c6a44 10275 8c6a5c 10274->10275 10276 8c6a52 10274->10276 10279 8c698d 10275->10279 10278 8c6a76 ___free_lconv_mon 10280 8c690a __cftof 3 API calls 10279->10280 10281 8c699f 10280->10281 10281->10278 10193 89e0c0 recv 10194 89e122 recv 10193->10194 10195 89e157 recv 10194->10195 10197 89e191 10195->10197 10196 89e2b3 std::future_error::future_error 10197->10196 10198 8ac6ac GetSystemTimePreciseAsFileTime 10197->10198 10199 89e2ee 10198->10199 10200 8ac26a 4 API calls 10199->10200 10201 89e358 10200->10201 10202 8920c0 10203 8ac68b __Mtx_init_in_situ 2 API calls 10202->10203 10204 8920cc 10203->10204 10205 892ec0 10206 892f7e GetCurrentThreadId 10205->10206 10207 892f06 10205->10207 10208 892f94 10206->10208 10209 892fef 10206->10209 10210 8ac6ac GetSystemTimePreciseAsFileTime 10207->10210 10208->10209 10215 8ac6ac GetSystemTimePreciseAsFileTime 10208->10215 10211 892f12 10210->10211 10212 89301e 10211->10212 10216 892f1d __Mtx_unlock 10211->10216 10213 8ac26a 4 API calls 10212->10213 10214 893024 10213->10214 10217 8ac26a 4 API calls 10214->10217 10218 892fb9 10215->10218 10216->10214 10219 892f6f 10216->10219 10217->10218 10220 8ac26a 4 API calls 10218->10220 10221 892fc0 __Mtx_unlock 10218->10221 10219->10206 10219->10209 10220->10221 10222 8ac26a 4 API calls 10221->10222 10223 892fd8 __Cnd_broadcast 10221->10223 10222->10223 10223->10209 10224 8ac26a 4 API calls 10223->10224 10225 89303c 10224->10225 10226 8ac6ac GetSystemTimePreciseAsFileTime 10225->10226 10235 893080 shared_ptr __Mtx_unlock 10226->10235 10227 8931c5 10228 8ac26a 4 API calls 10227->10228 10229 8931cb 10228->10229 10230 8ac26a 4 API calls 10229->10230 10231 8931d1 10230->10231 10232 8ac26a 4 API calls 10231->10232 10240 893193 __Mtx_unlock 10232->10240 10233 8931a7 std::future_error::future_error 10234 8ac26a 4 API calls 10237 8931dd 10234->10237 10235->10227 10235->10229 10235->10233 10236 893132 GetCurrentThreadId 10235->10236 10236->10233 10238 89313b 10236->10238 10238->10233 10239 8ac6ac GetSystemTimePreciseAsFileTime 10238->10239 10241 89315f 10239->10241 10240->10233 10240->10234 10241->10227 10241->10231 10241->10240 10242 8abd4c GetSystemTimePreciseAsFileTime 10241->10242 10242->10241 10265 892e00 10266 892e28 10265->10266 10267 8ac68b __Mtx_init_in_situ 2 API calls 10266->10267 10268 892e33 10267->10268 10317 898980 10319 8989d8 shared_ptr 10317->10319 10320 898aea 10317->10320 10318 895c10 3 API calls 10318->10319 10319->10318 10319->10320 10243 8ad0c7 10244 8ad0d6 10243->10244 10245 8ad17f 10244->10245 10246 8ad17b RtlWakeAllConditionVariable 10244->10246 10470 899f44 10471 899f4c shared_ptr 10470->10471 10472 89a953 Sleep CreateMutexA 10471->10472 10474 89a01f shared_ptr 10471->10474 10473 89a98e 10472->10473 10282 893c47 10283 893c51 10282->10283 10285 8932d0 5 API calls 10283->10285 10286 893c5f 10283->10286 10284 893c68 10285->10286 10286->10284 10287 893810 3 API calls 10286->10287 10288 893cdb shared_ptr 10287->10288 10475 89215a 10478 8ac6fc 10475->10478 10477 892164 10479 8ac70c 10478->10479 10480 8ac724 10478->10480 10479->10480 10482 8acfbe 10479->10482 10480->10477 10483 8accd5 __Mtx_init_in_situ InitializeCriticalSectionEx 10482->10483 10484 8acfd0 10483->10484 10484->10479 10247 899adc 10248 899aea 10247->10248 10252 899afe shared_ptr 10247->10252 10250 89a917 10248->10250 10248->10252 10249 89a953 Sleep CreateMutexA 10251 89a98e 10249->10251 10250->10249 10253 895c10 3 API calls 10252->10253 10254 899b7c 10253->10254 10255 898b30 3 API calls 10254->10255 10256 899b8d 10255->10256 10257 895c10 3 API calls 10256->10257 10258 899cb1 10257->10258 10259 898b30 3 API calls 10258->10259 10260 899cc2 10259->10260 10321 893f9f 10322 893fad 10321->10322 10323 893fb6 10321->10323 10324 892410 4 API calls 10322->10324 10324->10323 10325 892b90 10326 892bce 10325->10326 10329 8ab7fb 10326->10329 10328 892bdb shared_ptr std::future_error::future_error 10330 8ab817 10329->10330 10331 8ab807 10329->10331 10330->10328 10331->10330 10333 8aca78 10331->10333 10334 8aca8d TpReleaseWork 10333->10334 10334->10330 10424 892b10 10425 892b1a 10424->10425 10426 892b1c 10424->10426 10427 8ac26a 4 API calls 10426->10427 10428 892b22 10427->10428 10429 8ad111 10430 8ad122 10429->10430 10432 8ad12a 10430->10432 10433 8ad199 10430->10433 10434 8ad1a7 SleepConditionVariableCS 10433->10434 10436 8ad1c0 10433->10436 10434->10436 10436->10430 9710 89a856 9711 89a870 9710->9711 9713 89a892 shared_ptr 9710->9713 9712 89a953 Sleep CreateMutexA 9711->9712 9711->9713 9714 89a98e 9712->9714 9824 895cad 9825 895caf shared_ptr __cftof 9824->9825 9826 895d17 shared_ptr std::future_error::future_error 9825->9826 9840 895c10 9825->9840 9828 8966ac 9829 895c10 3 API calls 9828->9829 9830 8966b1 9829->9830 9858 8922c0 9830->9858 9832 8966c9 shared_ptr 9833 895c10 3 API calls 9832->9833 9834 89673d 9833->9834 9835 8922c0 3 API calls 9834->9835 9837 896757 shared_ptr 9835->9837 9836 895c10 3 API calls 9836->9837 9837->9836 9838 8922c0 3 API calls 9837->9838 9839 896852 shared_ptr std::future_error::future_error 9837->9839 9838->9837 9841 895c54 9840->9841 9861 894b30 9841->9861 9843 895d17 shared_ptr std::future_error::future_error 9843->9828 9844 895c7b shared_ptr __cftof 9844->9843 9845 895c10 3 API calls 9844->9845 9846 8966ac 9845->9846 9847 895c10 3 API calls 9846->9847 9848 8966b1 9847->9848 9849 8922c0 3 API calls 9848->9849 9850 8966c9 shared_ptr 9849->9850 9851 895c10 3 API calls 9850->9851 9852 89673d 9851->9852 9853 8922c0 3 API calls 9852->9853 9855 896757 shared_ptr 9853->9855 9854 895c10 3 API calls 9854->9855 9855->9854 9856 8922c0 3 API calls 9855->9856 9857 896852 shared_ptr std::future_error::future_error 9855->9857 9856->9855 9857->9828 9951 892280 9858->9951 9863 894ce5 9861->9863 9864 894b92 9861->9864 9863->9844 9864->9863 9865 8c6da6 9864->9865 9866 8c6db4 9865->9866 9868 8c6dc2 9865->9868 9870 8c6d19 9866->9870 9868->9864 9875 8c690a 9870->9875 9874 8c6d3d 9874->9864 9876 8c692a 9875->9876 9882 8c6921 9875->9882 9877 8ca671 __cftof 3 API calls 9876->9877 9876->9882 9878 8c694a 9877->9878 9889 8cb5fb 9878->9889 9883 8c6d52 9882->9883 9884 8c6d8f 9883->9884 9885 8c6d5f 9883->9885 9943 8cb67d 9884->9943 9888 8c6d6e 9885->9888 9938 8cb6a1 9885->9938 9888->9874 9890 8c6960 9889->9890 9891 8cb60e 9889->9891 9893 8cb628 9890->9893 9891->9890 9897 8cf5ab 9891->9897 9894 8cb63b 9893->9894 9896 8cb650 9893->9896 9894->9896 9904 8ce6b1 9894->9904 9896->9882 9898 8cf5b7 __cftof 9897->9898 9899 8ca671 __cftof 3 API calls 9898->9899 9900 8cf5c0 __cftof 9899->9900 9901 8cf606 9900->9901 9902 8c8bec __cftof 3 API calls 9900->9902 9901->9890 9903 8cf62b 9902->9903 9905 8ca671 __cftof 3 API calls 9904->9905 9906 8ce6bb 9905->9906 9909 8ce5c9 9906->9909 9908 8ce6c1 9908->9896 9910 8ce5d5 __cftof ___free_lconv_mon 9909->9910 9911 8c8bec __cftof 3 API calls 9910->9911 9912 8ce5f6 9910->9912 9913 8ce668 9911->9913 9912->9908 9914 8ce6a4 9913->9914 9918 8ca72e 9913->9918 9914->9908 9919 8ca739 __dosmaperr ___free_lconv_mon 9918->9919 9920 8c8bec __cftof 3 API calls 9919->9920 9922 8ca7be 9919->9922 9921 8ca7c7 9920->9921 9923 8ce4b0 9922->9923 9924 8ce5c9 __cftof 3 API calls 9923->9924 9925 8ce4c3 9924->9925 9930 8ce259 9925->9930 9927 8ce4cb __cftof 9929 8ce4dc __cftof __dosmaperr ___free_lconv_mon 9927->9929 9933 8ce6c4 9927->9933 9929->9914 9931 8c690a __cftof GetPEB ExitProcess GetPEB 9930->9931 9932 8ce26b 9931->9932 9932->9927 9934 8ce259 __cftof GetPEB ExitProcess GetPEB 9933->9934 9935 8ce6e4 __cftof 9934->9935 9936 8ce75a __cftof std::future_error::future_error 9935->9936 9937 8ce32f __cftof GetPEB ExitProcess GetPEB 9935->9937 9936->9929 9937->9936 9939 8c690a __cftof 3 API calls 9938->9939 9940 8cb6be 9939->9940 9942 8cb6ce std::future_error::future_error 9940->9942 9948 8cf1bf 9940->9948 9942->9888 9944 8ca671 __cftof 3 API calls 9943->9944 9945 8cb688 9944->9945 9946 8cb5fb __cftof 3 API calls 9945->9946 9947 8cb698 9946->9947 9947->9888 9949 8c690a __cftof 3 API calls 9948->9949 9950 8cf1df __cftof __freea std::future_error::future_error 9949->9950 9950->9942 9952 892296 9951->9952 9955 8c87f8 9952->9955 9958 8c7609 9955->9958 9957 8922a4 9957->9832 9959 8c7649 9958->9959 9963 8c7631 __dosmaperr ___std_exception_copy std::future_error::future_error 9958->9963 9960 8c690a __cftof 3 API calls 9959->9960 9959->9963 9961 8c7661 9960->9961 9964 8c7bc4 9961->9964 9963->9957 9966 8c7bd5 9964->9966 9965 8c7be4 __dosmaperr ___std_exception_copy 9965->9963 9966->9965 9971 8c8168 9966->9971 9976 8c7dc2 9966->9976 9981 8c7de8 9966->9981 9991 8c7f36 9966->9991 9972 8c8178 9971->9972 9973 8c8171 9971->9973 9972->9966 10000 8c7b50 9973->10000 9975 8c8177 9975->9966 9977 8c7dcb 9976->9977 9978 8c7dd2 9976->9978 9979 8c7b50 3 API calls 9977->9979 9978->9966 9980 8c7dd1 9979->9980 9980->9966 9982 8c7e09 __dosmaperr ___std_exception_copy 9981->9982 9983 8c7def 9981->9983 9982->9966 9983->9982 9984 8c7f69 9983->9984 9986 8c7fa2 9983->9986 9989 8c7f77 9983->9989 9984->9989 9990 8c7f8b 9984->9990 10018 8c8241 9984->10018 9986->9990 10014 8c8390 9986->10014 9989->9990 10022 8c86ea 9989->10022 9990->9966 9992 8c7f69 9991->9992 9993 8c7f4f 9991->9993 9994 8c8241 3 API calls 9992->9994 9998 8c7f77 9992->9998 9999 8c7f8b 9992->9999 9993->9992 9995 8c7fa2 9993->9995 9993->9998 9994->9998 9996 8c8390 3 API calls 9995->9996 9995->9999 9996->9998 9997 8c86ea 3 API calls 9997->9999 9998->9997 9998->9999 9999->9966 10001 8c7b62 __dosmaperr 10000->10001 10004 8c8ab6 10001->10004 10003 8c7b85 __dosmaperr 10003->9975 10005 8c8ad1 10004->10005 10008 8c8868 10005->10008 10007 8c8adb 10007->10003 10009 8c887a 10008->10009 10010 8c690a __cftof 3 API calls 10009->10010 10013 8c888f __dosmaperr ___std_exception_copy 10009->10013 10012 8c88bf 10010->10012 10011 8c6d52 3 API calls 10011->10012 10012->10011 10012->10013 10013->10007 10015 8c83ab 10014->10015 10016 8c83dd 10015->10016 10026 8cc88e 10015->10026 10016->9989 10019 8c825a 10018->10019 10033 8cd3c8 10019->10033 10021 8c830d 10021->9989 10021->10021 10023 8c875d std::future_error::future_error 10022->10023 10025 8c8707 10022->10025 10023->9990 10024 8cc88e __cftof 3 API calls 10024->10025 10025->10023 10025->10024 10029 8cc733 10026->10029 10028 8cc8a6 10028->10016 10030 8cc743 10029->10030 10031 8cc748 __cftof __dosmaperr ___std_exception_copy 10030->10031 10032 8c690a __cftof 3 API calls 10030->10032 10031->10028 10032->10031 10034 8cd3d8 __dosmaperr ___std_exception_copy 10033->10034 10035 8cd3ee 10033->10035 10034->10021 10035->10034 10036 8cd485 10035->10036 10037 8cd48a 10035->10037 10039 8cd4ae 10036->10039 10040 8cd4e4 10036->10040 10046 8ccbdf 10037->10046 10041 8cd4cc 10039->10041 10042 8cd4b3 10039->10042 10063 8ccef8 10040->10063 10059 8cd0e2 10041->10059 10052 8cd23e 10042->10052 10047 8ccbf1 10046->10047 10048 8c690a __cftof 3 API calls 10047->10048 10049 8ccc05 10048->10049 10050 8ccef8 3 API calls 10049->10050 10051 8ccc0d __alldvrm __cftof __dosmaperr ___std_exception_copy _strrchr 10049->10051 10050->10051 10051->10034 10053 8cd26c 10052->10053 10054 8cd2a5 10053->10054 10055 8cd2de 10053->10055 10057 8cd2b7 10053->10057 10054->10034 10070 8ccf9a 10055->10070 10067 8cd16d 10057->10067 10060 8cd10f 10059->10060 10061 8cd16d 3 API calls 10060->10061 10062 8cd14e 10060->10062 10061->10062 10062->10034 10064 8ccf10 10063->10064 10065 8ccf75 10064->10065 10066 8ccf9a 3 API calls 10064->10066 10065->10034 10066->10065 10068 8c690a __cftof GetPEB ExitProcess GetPEB 10067->10068 10069 8cd183 __cftof 10068->10069 10069->10054 10071 8ccfab 10070->10071 10072 8c690a __cftof GetPEB ExitProcess GetPEB 10071->10072 10073 8ccfb9 __dosmaperr ___std_exception_copy 10071->10073 10074 8ccfda ___std_exception_copy 10072->10074 10073->10054 9694 8c6629 9697 8c64c7 9694->9697 9699 8c64d5 __cftof 9697->9699 9698 8c6520 9699->9698 9702 8c652b 9699->9702 9701 8c652a 9708 8ca302 GetPEB 9702->9708 9704 8c6535 9705 8c654a __cftof 9704->9705 9706 8c653a GetPEB 9704->9706 9707 8c6562 ExitProcess 9705->9707 9706->9705 9709 8ca31c __cftof 9708->9709 9709->9704 10075 8920a0 10078 8ac68b 10075->10078 10077 8920ac 10081 8ac3d5 10078->10081 10080 8ac69b 10080->10077 10082 8ac3eb 10081->10082 10083 8ac3e1 10081->10083 10082->10080 10084 8ac3be 10083->10084 10085 8ac39e 10083->10085 10094 8acd0a 10084->10094 10085->10082 10090 8accd5 10085->10090 10088 8ac3d0 10088->10080 10091 8ac3b7 10090->10091 10092 8acce3 InitializeCriticalSectionEx 10090->10092 10091->10080 10092->10091 10095 8acd1f RtlInitializeConditionVariable 10094->10095 10095->10088 10349 893fe0 10351 894022 10349->10351 10350 894035 std::future_error::future_error 10351->10350 10352 89408c 10351->10352 10353 8940d2 10351->10353 10356 8935e0 10352->10356 10362 893ee0 10353->10362 10357 893616 10356->10357 10361 89364e Concurrency::cancel_current_task shared_ptr std::future_error::future_error 10357->10361 10368 892ce0 10357->10368 10359 89369e 10359->10361 10377 892c00 10359->10377 10361->10350 10363 893f48 10362->10363 10367 893f1e 10362->10367 10364 893f58 10363->10364 10365 892c00 3 API calls 10363->10365 10364->10350 10366 893f7f 10365->10366 10366->10350 10367->10350 10369 892d1d 10368->10369 10370 8abedf InitOnceExecuteOnce 10369->10370 10371 892d46 10370->10371 10372 892d51 std::future_error::future_error 10371->10372 10373 892d88 10371->10373 10384 8abef7 10371->10384 10372->10359 10375 892440 3 API calls 10373->10375 10376 892d9b 10375->10376 10376->10359 10378 892c0e 10377->10378 10397 8ab847 10378->10397 10380 892c42 10381 892c49 10380->10381 10403 892c80 10380->10403 10381->10361 10383 892c58 Concurrency::cancel_current_task 10385 8abf03 Concurrency::cancel_current_task 10384->10385 10386 8abf6a 10385->10386 10387 8abf73 10385->10387 10391 8abe7f 10386->10391 10389 892ae0 4 API calls 10387->10389 10390 8abf6f 10389->10390 10390->10373 10392 8acc31 InitOnceExecuteOnce 10391->10392 10393 8abe97 10392->10393 10394 8abe9e 10393->10394 10395 8c6cbb 3 API calls 10393->10395 10394->10390 10396 8abea7 10395->10396 10396->10390 10398 8ab854 10397->10398 10402 8ab873 Concurrency::details::_Reschedule_chore 10397->10402 10406 8acb77 10398->10406 10400 8ab864 10400->10402 10408 8ab81e 10400->10408 10402->10380 10404 8ab7fb TpReleaseWork 10403->10404 10405 892cb2 shared_ptr 10404->10405 10405->10383 10407 8acb92 CreateThreadpoolWork 10406->10407 10407->10400 10410 8ab827 Concurrency::details::_Reschedule_chore 10408->10410 10412 8acdcc 10410->10412 10411 8ab841 10411->10402 10413 8acde1 TpPostWork 10412->10413 10413->10411 10437 894120 10438 89416a 10437->10438 10439 893ee0 3 API calls 10438->10439 10440 8941b2 Concurrency::details::_ContextCallback::_CallInContext std::future_error::future_error 10438->10440 10439->10440 10340 899ba5 10341 899ba7 10340->10341 10342 895c10 3 API calls 10341->10342 10343 899cb1 10342->10343 10344 898b30 3 API calls 10343->10344 10345 899cc2 10344->10345 10294 89cc79 10295 89cc84 shared_ptr 10294->10295 10296 89ccda shared_ptr std::future_error::future_error 10295->10296 10297 895c10 3 API calls 10295->10297 10298 89ce9d 10297->10298 10300 89ca70 10298->10300 10301 89cadd 10300->10301 10303 895c10 3 API calls 10301->10303 10307 89cc87 10301->10307 10302 89ccda shared_ptr std::future_error::future_error 10304 89ccf9 10303->10304 10310 899030 10304->10310 10306 895c10 3 API calls 10308 89ce9d 10306->10308 10307->10302 10307->10306 10309 89ca70 3 API calls 10308->10309 10311 899080 10310->10311 10312 895c10 3 API calls 10311->10312 10313 89909a shared_ptr std::future_error::future_error 10312->10313 10313->10307 10096 899ab8 10098 899acc 10096->10098 10099 899b08 10098->10099 10100 895c10 3 API calls 10099->10100 10101 899b7c 10100->10101 10108 898b30 10101->10108 10103 899b8d 10104 895c10 3 API calls 10103->10104 10105 899cb1 10104->10105 10106 898b30 3 API calls 10105->10106 10107 899cc2 10106->10107 10109 898b7c 10108->10109 10110 895c10 3 API calls 10109->10110 10112 898b97 shared_ptr 10110->10112 10111 898d01 shared_ptr std::future_error::future_error 10111->10103 10112->10111 10113 895c10 3 API calls 10112->10113 10114 898d9a shared_ptr 10113->10114 10115 898e7e shared_ptr std::future_error::future_error 10114->10115 10116 895c10 3 API calls 10114->10116 10115->10103 10117 898f1a shared_ptr std::future_error::future_error 10116->10117 10117->10103 10346 8c8bbe 10347 8c8868 3 API calls 10346->10347 10348 8c8bdc 10347->10348 10118 8942b0 10121 893ac0 10118->10121 10120 8942bb shared_ptr 10122 893af9 10121->10122 10125 893c38 10122->10125 10126 893b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10122->10126 10131 8932d0 10122->10131 10123 8932d0 5 API calls 10128 893c5f 10123->10128 10125->10123 10125->10128 10126->10120 10127 893c68 10127->10120 10128->10127 10129 893810 3 API calls 10128->10129 10130 893cdb shared_ptr 10129->10130 10130->10120 10150 8ac6ac 10131->10150 10133 89336b 10156 8ac26a 10133->10156 10135 89333c __Mtx_unlock 10137 8ac26a 4 API calls 10135->10137 10139 893350 std::future_error::future_error 10135->10139 10140 893377 10137->10140 10138 893314 10138->10133 10138->10135 10153 8abd4c 10138->10153 10139->10125 10141 8ac6ac GetSystemTimePreciseAsFileTime 10140->10141 10142 8933af 10141->10142 10143 8ac26a 4 API calls 10142->10143 10144 8933b6 __Cnd_broadcast 10142->10144 10143->10144 10145 8ac26a 4 API calls 10144->10145 10146 8933d7 __Mtx_unlock 10144->10146 10145->10146 10147 8ac26a 4 API calls 10146->10147 10148 8933eb 10146->10148 10149 89340e 10147->10149 10148->10125 10149->10125 10160 8ac452 10150->10160 10152 8ac6b9 10152->10138 10177 8abb72 10153->10177 10155 8abd5c 10155->10138 10157 8ac292 10156->10157 10158 8ac274 10156->10158 10157->10157 10158->10157 10183 8ac297 10158->10183 10161 8ac4a8 10160->10161 10163 8ac47a std::future_error::future_error 10160->10163 10161->10163 10166 8acf6b 10161->10166 10163->10152 10164 8ac4fd __Xtime_diff_to_millis2 10164->10163 10165 8acf6b _xtime_get GetSystemTimePreciseAsFileTime 10164->10165 10165->10164 10167 8acf7a 10166->10167 10169 8acf87 __aulldvrm 10166->10169 10167->10169 10170 8acf44 10167->10170 10169->10164 10173 8acbea 10170->10173 10174 8acbfb GetSystemTimePreciseAsFileTime 10173->10174 10175 8acc07 10173->10175 10174->10175 10175->10169 10178 8abb9c 10177->10178 10179 8acf6b _xtime_get GetSystemTimePreciseAsFileTime 10178->10179 10181 8abba4 __Xtime_diff_to_millis2 std::future_error::future_error 10178->10181 10180 8abbcf __Xtime_diff_to_millis2 10179->10180 10180->10181 10182 8acf6b _xtime_get GetSystemTimePreciseAsFileTime 10180->10182 10181->10155 10182->10181 10186 892ae0 10183->10186 10185 8ac2ae Concurrency::cancel_current_task 10187 8abedf InitOnceExecuteOnce 10186->10187 10188 892af4 __cftof 10187->10188 10188->10185 10189 8ca671 __cftof 3 API calls 10188->10189 10190 8c6ccc 10189->10190 10191 8c8bec __cftof 3 API calls 10190->10191 10192 8c6cf6 10191->10192 10414 8955f0 10415 895610 10414->10415 10416 8922c0 3 API calls 10415->10416 10417 895710 std::future_error::future_error 10415->10417 10416->10415 10418 8943f0 10419 8abedf InitOnceExecuteOnce 10418->10419 10420 89440a 10419->10420 10421 894411 10420->10421 10422 8c6cbb 3 API calls 10420->10422 10423 894424 10422->10423 10485 893970 10486 8ac68b __Mtx_init_in_situ 2 API calls 10485->10486 10487 8939a7 10486->10487 10488 8ac68b __Mtx_init_in_situ 2 API calls 10487->10488 10489 8939e6 10488->10489 10490 892170 10491 8ac6fc InitializeCriticalSectionEx 10490->10491 10492 89217a 10491->10492 10314 894276 10315 892410 4 API calls 10314->10315 10316 89427f 10315->10316 10493 895f76 10495 895f81 shared_ptr 10493->10495 10494 895ffe shared_ptr std::future_error::future_error 10495->10494 10496 895c10 3 API calls 10495->10496 10497 8966ac 10496->10497 10498 895c10 3 API calls 10497->10498 10499 8966b1 10498->10499 10500 8922c0 3 API calls 10499->10500 10501 8966c9 shared_ptr 10500->10501 10502 895c10 3 API calls 10501->10502 10503 89673d 10502->10503 10504 8922c0 3 API calls 10503->10504 10506 896757 shared_ptr 10504->10506 10505 895c10 3 API calls 10505->10506 10506->10505 10507 8922c0 3 API calls 10506->10507 10508 896852 shared_ptr std::future_error::future_error 10506->10508 10507->10506

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 342 8c652b-8c6538 call 8ca302 345 8c655a-8c656c call 8c656d ExitProcess 342->345 346 8c653a-8c6548 GetPEB 342->346 346->345 348 8c654a-8c6559 346->348 348->345
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • ExitProcess.KERNEL32(?,?,008C652A,?,?,?,?,?,008C7661), ref: 008C6567
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1760980284.0000000000890000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761014896.00000000008F2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761070371.00000000008F9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761087240.00000000008FB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761105277.0000000000907000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761195418.0000000000A6A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761212230.0000000000A6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761230597.0000000000A7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761246600.0000000000A7F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A8A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761347596.0000000000A8D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761366900.0000000000A93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761385094.0000000000A9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761406340.0000000000AA4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761435118.0000000000AB9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761461024.0000000000ABB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761485045.0000000000AC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761503992.0000000000ACD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761520005.0000000000ACE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761536182.0000000000AD1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761556863.0000000000AE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761573816.0000000000AEA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761595851.0000000000AF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761615941.0000000000AF8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761633427.0000000000AF9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761650896.0000000000AFE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761667157.0000000000AFF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761683811.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761704183.0000000000B18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761721649.0000000000B20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761738976.0000000000B28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761755020.0000000000B2A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761781768.0000000000B57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B59000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B64000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761838378.0000000000B7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761855714.0000000000B7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761874372.0000000000B94000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761891437.0000000000B95000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761910343.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761929307.0000000000B9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761948399.0000000000BA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761966126.0000000000BAB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_890000_skotes.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExitProcess
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 621844428-0
                                                                                                                                                                                                                                    • Opcode ID: 3e224b38e74eb8cd5773be3dc65c6a6630f05e031fe72e042a527f9b038cdd44
                                                                                                                                                                                                                                    • Instruction ID: 3e968e7bccaf5330e1fc46fe5e45907062fad1e43a665ceb2943f307c143b887
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e224b38e74eb8cd5773be3dc65c6a6630f05e031fe72e042a527f9b038cdd44
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0DE08C30151548AFCF2ABB68C85DF493BB9FF61B45F200828FC18C6222DB35DE91CA81

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 0089A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1760980284.0000000000890000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761014896.00000000008F2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761070371.00000000008F9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761087240.00000000008FB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761105277.0000000000907000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761195418.0000000000A6A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761212230.0000000000A6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761230597.0000000000A7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761246600.0000000000A7F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A8A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761347596.0000000000A8D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761366900.0000000000A93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761385094.0000000000A9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761406340.0000000000AA4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761435118.0000000000AB9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761461024.0000000000ABB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761485045.0000000000AC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761503992.0000000000ACD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761520005.0000000000ACE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761536182.0000000000AD1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761556863.0000000000AE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761573816.0000000000AEA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761595851.0000000000AF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761615941.0000000000AF8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761633427.0000000000AF9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761650896.0000000000AFE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761667157.0000000000AFF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761683811.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761704183.0000000000B18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761721649.0000000000B20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761738976.0000000000B28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761755020.0000000000B2A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761781768.0000000000B57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B59000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B64000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761838378.0000000000B7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761855714.0000000000B7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761874372.0000000000B94000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761891437.0000000000B95000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761910343.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761929307.0000000000B9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761948399.0000000000BA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761966126.0000000000BAB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_890000_skotes.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                                    • Opcode ID: 8c7680e21920ce313e10d4399c397a51aadd0130df7cba3c3ef7efb08be8e8b8
                                                                                                                                                                                                                                    • Instruction ID: 69ed7d4783c7784df6eaf9ea1a63fb3a75a7df5b5f02e3d89f19b73eec93c35d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c7680e21920ce313e10d4399c397a51aadd0130df7cba3c3ef7efb08be8e8b8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B73105717042448BEF08BB7CDCC9B6DBA62FB86324F28461CE055D77D6C77989808792

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 22 899f44-899f64 26 899f92-899fae 22->26 27 899f66-899f72 22->27 30 899fdc-899ffb 26->30 31 899fb0-899fbc 26->31 28 899f88-899f8f call 8ad663 27->28 29 899f74-899f82 27->29 28->26 29->28 34 89a92b 29->34 32 89a029-89a916 call 8a80c0 30->32 33 899ffd-89a009 30->33 36 899fbe-899fcc 31->36 37 899fd2-899fd9 call 8ad663 31->37 39 89a00b-89a019 33->39 40 89a01f-89a026 call 8ad663 33->40 42 89a953-89a994 Sleep CreateMutexA 34->42 43 89a92b call 8c6c6a 34->43 36->34 36->37 37->30 39->34 39->40 40->32 51 89a9a7-89a9a8 42->51 52 89a996-89a998 42->52 43->42 52->51 54 89a99a-89a9a5 52->54 54->51
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 0089A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1760980284.0000000000890000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761014896.00000000008F2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761070371.00000000008F9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761087240.00000000008FB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761105277.0000000000907000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761195418.0000000000A6A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761212230.0000000000A6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761230597.0000000000A7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761246600.0000000000A7F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A8A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761347596.0000000000A8D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761366900.0000000000A93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761385094.0000000000A9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761406340.0000000000AA4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761435118.0000000000AB9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761461024.0000000000ABB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761485045.0000000000AC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761503992.0000000000ACD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761520005.0000000000ACE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761536182.0000000000AD1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761556863.0000000000AE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761573816.0000000000AEA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761595851.0000000000AF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761615941.0000000000AF8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761633427.0000000000AF9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761650896.0000000000AFE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761667157.0000000000AFF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761683811.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761704183.0000000000B18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761721649.0000000000B20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761738976.0000000000B28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761755020.0000000000B2A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761781768.0000000000B57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B59000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B64000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761838378.0000000000B7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761855714.0000000000B7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761874372.0000000000B94000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761891437.0000000000B95000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761910343.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761929307.0000000000B9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761948399.0000000000BA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761966126.0000000000BAB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_890000_skotes.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                                    • Opcode ID: 33208a16121908246b10d4b792ec7b7026e4665d068d4579e2c3fae0e9dca03e
                                                                                                                                                                                                                                    • Instruction ID: 770b5bf046b1353e9f623c4d38505ae11088e06efbe5918f569aba2b8740a6a2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33208a16121908246b10d4b792ec7b7026e4665d068d4579e2c3fae0e9dca03e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F53105317002449BEF1CAB7CDC89BADFB62FB86310F28461CE455D76D5DB7689808792

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 56 89a079-89a099 60 89a09b-89a0a7 56->60 61 89a0c7-89a0e3 56->61 64 89a0a9-89a0b7 60->64 65 89a0bd-89a0c4 call 8ad663 60->65 62 89a111-89a130 61->62 63 89a0e5-89a0f1 61->63 69 89a15e-89a916 call 8a80c0 62->69 70 89a132-89a13e 62->70 67 89a0f3-89a101 63->67 68 89a107-89a10e call 8ad663 63->68 64->65 71 89a930 64->71 65->61 67->68 67->71 68->62 76 89a140-89a14e 70->76 77 89a154-89a15b call 8ad663 70->77 73 89a953-89a994 Sleep CreateMutexA 71->73 74 89a930 call 8c6c6a 71->74 85 89a9a7-89a9a8 73->85 86 89a996-89a998 73->86 74->73 76->71 76->77 77->69 86->85 88 89a99a-89a9a5 86->88 88->85
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 0089A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1760980284.0000000000890000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761014896.00000000008F2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761070371.00000000008F9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761087240.00000000008FB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761105277.0000000000907000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761195418.0000000000A6A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761212230.0000000000A6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761230597.0000000000A7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761246600.0000000000A7F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A8A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761347596.0000000000A8D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761366900.0000000000A93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761385094.0000000000A9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761406340.0000000000AA4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761435118.0000000000AB9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761461024.0000000000ABB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761485045.0000000000AC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761503992.0000000000ACD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761520005.0000000000ACE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761536182.0000000000AD1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761556863.0000000000AE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761573816.0000000000AEA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761595851.0000000000AF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761615941.0000000000AF8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761633427.0000000000AF9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761650896.0000000000AFE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761667157.0000000000AFF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761683811.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761704183.0000000000B18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761721649.0000000000B20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761738976.0000000000B28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761755020.0000000000B2A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761781768.0000000000B57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B59000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B64000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761838378.0000000000B7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761855714.0000000000B7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761874372.0000000000B94000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761891437.0000000000B95000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761910343.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761929307.0000000000B9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761948399.0000000000BA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761966126.0000000000BAB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_890000_skotes.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                                    • Opcode ID: 52171c5dbcf8e43a9afcd4556477354de20670a5365e6b1834c61c83fb2302dc
                                                                                                                                                                                                                                    • Instruction ID: 425182e27e56104c13d4950d9ffad88d39ccd68f271b872575289dba1ff06c46
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 52171c5dbcf8e43a9afcd4556477354de20670a5365e6b1834c61c83fb2302dc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C312431B006449BEF0CAB7CDCC9B6DBB62FB86314F284618E025D77D1CB7699808792

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 90 89a1ae-89a1ce 94 89a1fc-89a218 90->94 95 89a1d0-89a1dc 90->95 98 89a21a-89a226 94->98 99 89a246-89a265 94->99 96 89a1de-89a1ec 95->96 97 89a1f2-89a1f9 call 8ad663 95->97 96->97 102 89a935 96->102 97->94 104 89a228-89a236 98->104 105 89a23c-89a243 call 8ad663 98->105 100 89a293-89a916 call 8a80c0 99->100 101 89a267-89a273 99->101 106 89a289-89a290 call 8ad663 101->106 107 89a275-89a283 101->107 109 89a953-89a994 Sleep CreateMutexA 102->109 110 89a935 call 8c6c6a 102->110 104->102 104->105 105->99 106->100 107->102 107->106 119 89a9a7-89a9a8 109->119 120 89a996-89a998 109->120 110->109 120->119 122 89a99a-89a9a5 120->122 122->119
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 0089A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1760980284.0000000000890000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761014896.00000000008F2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761070371.00000000008F9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761087240.00000000008FB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761105277.0000000000907000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761195418.0000000000A6A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761212230.0000000000A6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761230597.0000000000A7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761246600.0000000000A7F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A8A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761347596.0000000000A8D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761366900.0000000000A93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761385094.0000000000A9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761406340.0000000000AA4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761435118.0000000000AB9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761461024.0000000000ABB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761485045.0000000000AC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761503992.0000000000ACD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761520005.0000000000ACE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761536182.0000000000AD1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761556863.0000000000AE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761573816.0000000000AEA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761595851.0000000000AF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761615941.0000000000AF8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761633427.0000000000AF9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761650896.0000000000AFE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761667157.0000000000AFF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761683811.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761704183.0000000000B18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761721649.0000000000B20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761738976.0000000000B28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761755020.0000000000B2A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761781768.0000000000B57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B59000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B64000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761838378.0000000000B7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761855714.0000000000B7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761874372.0000000000B94000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761891437.0000000000B95000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761910343.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761929307.0000000000B9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761948399.0000000000BA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761966126.0000000000BAB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_890000_skotes.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                                    • Opcode ID: cad6a0c01290faa82f1317e86ce6e03646e3ecb33c404f2fb3de02fdb6542904
                                                                                                                                                                                                                                    • Instruction ID: f8c449541f12adc34f8476f15565c5d55b256eab505f37c7a612dcba0b72ba89
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cad6a0c01290faa82f1317e86ce6e03646e3ecb33c404f2fb3de02fdb6542904
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A53118317002449BEF0CABBCDCC9B6DBB62FB86310F284618E015D76D1DB7689808796

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 124 89a418-89a438 128 89a43a-89a446 124->128 129 89a466-89a482 124->129 130 89a448-89a456 128->130 131 89a45c-89a463 call 8ad663 128->131 132 89a4b0-89a4cf 129->132 133 89a484-89a490 129->133 130->131 134 89a93f-89a994 call 8c6c6a * 4 Sleep CreateMutexA 130->134 131->129 138 89a4fd-89a916 call 8a80c0 132->138 139 89a4d1-89a4dd 132->139 136 89a492-89a4a0 133->136 137 89a4a6-89a4ad call 8ad663 133->137 160 89a9a7-89a9a8 134->160 161 89a996-89a998 134->161 136->134 136->137 137->132 144 89a4df-89a4ed 139->144 145 89a4f3-89a4fa call 8ad663 139->145 144->134 144->145 145->138 161->160 162 89a99a-89a9a5 161->162 162->160
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 0089A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1760980284.0000000000890000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761014896.00000000008F2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761070371.00000000008F9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761087240.00000000008FB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761105277.0000000000907000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761195418.0000000000A6A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761212230.0000000000A6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761230597.0000000000A7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761246600.0000000000A7F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A8A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761347596.0000000000A8D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761366900.0000000000A93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761385094.0000000000A9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761406340.0000000000AA4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761435118.0000000000AB9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761461024.0000000000ABB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761485045.0000000000AC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761503992.0000000000ACD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761520005.0000000000ACE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761536182.0000000000AD1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761556863.0000000000AE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761573816.0000000000AEA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761595851.0000000000AF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761615941.0000000000AF8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761633427.0000000000AF9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761650896.0000000000AFE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761667157.0000000000AFF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761683811.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761704183.0000000000B18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761721649.0000000000B20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761738976.0000000000B28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761755020.0000000000B2A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761781768.0000000000B57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B59000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B64000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761838378.0000000000B7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761855714.0000000000B7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761874372.0000000000B94000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761891437.0000000000B95000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761910343.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761929307.0000000000B9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761948399.0000000000BA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761966126.0000000000BAB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_890000_skotes.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                                    • Opcode ID: 8ecdf695daa0adb929db1bfcc8f87dd9fc14bab042ddc7d1f7539a548c13c534
                                                                                                                                                                                                                                    • Instruction ID: 1f67aa8aa9489a8b37e0e9247539c00640916a2c91585550d8e1e7eb3bc85b63
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ecdf695daa0adb929db1bfcc8f87dd9fc14bab042ddc7d1f7539a548c13c534
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 533107317402449BEF0CAB7CDCCDB6DBA62FB86314F284618E015DB6D5DBB589808697

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 164 89a54d-89a56d 168 89a59b-89a5b7 164->168 169 89a56f-89a57b 164->169 172 89a5b9-89a5c5 168->172 173 89a5e5-89a604 168->173 170 89a57d-89a58b 169->170 171 89a591-89a598 call 8ad663 169->171 170->171 174 89a944-89a994 call 8c6c6a * 3 Sleep CreateMutexA 170->174 171->168 176 89a5db-89a5e2 call 8ad663 172->176 177 89a5c7-89a5d5 172->177 178 89a632-89a916 call 8a80c0 173->178 179 89a606-89a612 173->179 198 89a9a7-89a9a8 174->198 199 89a996-89a998 174->199 176->173 177->174 177->176 180 89a628-89a62f call 8ad663 179->180 181 89a614-89a622 179->181 180->178 181->174 181->180 199->198 200 89a99a-89a9a5 199->200 200->198
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 0089A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1760980284.0000000000890000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761014896.00000000008F2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761070371.00000000008F9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761087240.00000000008FB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761105277.0000000000907000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761195418.0000000000A6A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761212230.0000000000A6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761230597.0000000000A7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761246600.0000000000A7F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A8A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761347596.0000000000A8D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761366900.0000000000A93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761385094.0000000000A9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761406340.0000000000AA4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761435118.0000000000AB9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761461024.0000000000ABB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761485045.0000000000AC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761503992.0000000000ACD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761520005.0000000000ACE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761536182.0000000000AD1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761556863.0000000000AE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761573816.0000000000AEA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761595851.0000000000AF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761615941.0000000000AF8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761633427.0000000000AF9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761650896.0000000000AFE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761667157.0000000000AFF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761683811.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761704183.0000000000B18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761721649.0000000000B20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761738976.0000000000B28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761755020.0000000000B2A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761781768.0000000000B57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B59000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B64000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761838378.0000000000B7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761855714.0000000000B7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761874372.0000000000B94000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761891437.0000000000B95000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761910343.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761929307.0000000000B9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761948399.0000000000BA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761966126.0000000000BAB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_890000_skotes.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                                    • Opcode ID: 2800b224ad3ab2af269635da446061b65f6f9bb9a78d4618f617e3124dc31198
                                                                                                                                                                                                                                    • Instruction ID: 2cc14da240021e07584084de0f810e45956a5d73c698b7e2b93e469066f28319
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2800b224ad3ab2af269635da446061b65f6f9bb9a78d4618f617e3124dc31198
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0531D5317002449BEF0CABB8DCC9B6DBB62FB85314F284618E415DB6D5DB7589808792

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 202 89a682-89a6a2 206 89a6d0-89a6ec 202->206 207 89a6a4-89a6b0 202->207 208 89a71a-89a739 206->208 209 89a6ee-89a6fa 206->209 210 89a6b2-89a6c0 207->210 211 89a6c6-89a6cd call 8ad663 207->211 215 89a73b-89a747 208->215 216 89a767-89a916 call 8a80c0 208->216 213 89a6fc-89a70a 209->213 214 89a710-89a717 call 8ad663 209->214 210->211 217 89a949-89a994 call 8c6c6a * 2 Sleep CreateMutexA 210->217 211->206 213->214 213->217 214->208 220 89a749-89a757 215->220 221 89a75d-89a764 call 8ad663 215->221 234 89a9a7-89a9a8 217->234 235 89a996-89a998 217->235 220->217 220->221 221->216 235->234 236 89a99a-89a9a5 235->236 236->234
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 0089A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1760980284.0000000000890000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761014896.00000000008F2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761070371.00000000008F9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761087240.00000000008FB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761105277.0000000000907000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761195418.0000000000A6A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761212230.0000000000A6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761230597.0000000000A7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761246600.0000000000A7F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A8A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761347596.0000000000A8D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761366900.0000000000A93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761385094.0000000000A9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761406340.0000000000AA4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761435118.0000000000AB9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761461024.0000000000ABB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761485045.0000000000AC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761503992.0000000000ACD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761520005.0000000000ACE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761536182.0000000000AD1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761556863.0000000000AE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761573816.0000000000AEA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761595851.0000000000AF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761615941.0000000000AF8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761633427.0000000000AF9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761650896.0000000000AFE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761667157.0000000000AFF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761683811.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761704183.0000000000B18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761721649.0000000000B20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761738976.0000000000B28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761755020.0000000000B2A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761781768.0000000000B57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B59000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B64000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761838378.0000000000B7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761855714.0000000000B7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761874372.0000000000B94000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761891437.0000000000B95000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761910343.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761929307.0000000000B9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761948399.0000000000BA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761966126.0000000000BAB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_890000_skotes.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                                    • Opcode ID: c0e00a018542a044240b531a84737b916655d08296283cc9cc8b1dc1364e4b31
                                                                                                                                                                                                                                    • Instruction ID: 3ae10ca0f21e3bdd6df81e3bbfc1e8bac301615f6cf54e67a78372707c16d922
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0e00a018542a044240b531a84737b916655d08296283cc9cc8b1dc1364e4b31
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D13105317042449BEF0CABBCDC89B6DBB72FB86324F288618E015D76D1DB7589808692

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 238 899adc-899ae8 239 899aea-899af8 238->239 240 899afe-899d91 call 8ad663 call 8a7a00 call 895c10 call 898b30 call 8a8220 call 8a7a00 call 895c10 call 898b30 call 8a8220 238->240 239->240 241 89a917 239->241 243 89a953-89a994 Sleep CreateMutexA 241->243 244 89a917 call 8c6c6a 241->244 250 89a9a7-89a9a8 243->250 251 89a996-89a998 243->251 244->243 251->250 253 89a99a-89a9a5 251->253 253->250
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 0089A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1760980284.0000000000890000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761014896.00000000008F2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761070371.00000000008F9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761087240.00000000008FB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761105277.0000000000907000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761195418.0000000000A6A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761212230.0000000000A6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761230597.0000000000A7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761246600.0000000000A7F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A8A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761347596.0000000000A8D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761366900.0000000000A93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761385094.0000000000A9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761406340.0000000000AA4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761435118.0000000000AB9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761461024.0000000000ABB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761485045.0000000000AC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761503992.0000000000ACD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761520005.0000000000ACE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761536182.0000000000AD1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761556863.0000000000AE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761573816.0000000000AEA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761595851.0000000000AF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761615941.0000000000AF8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761633427.0000000000AF9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761650896.0000000000AFE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761667157.0000000000AFF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761683811.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761704183.0000000000B18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761721649.0000000000B20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761738976.0000000000B28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761755020.0000000000B2A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761781768.0000000000B57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B59000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B64000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761838378.0000000000B7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761855714.0000000000B7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761874372.0000000000B94000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761891437.0000000000B95000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761910343.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761929307.0000000000B9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761948399.0000000000BA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761966126.0000000000BAB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_890000_skotes.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                                    • Opcode ID: 6595e4049ab675fde57af4acc658a3368d68c9ab6d26bc1073c0e5c615ffdda4
                                                                                                                                                                                                                                    • Instruction ID: c3cb3a399447afedf6906c71ee17f8ff274c6eed3d829169897b847f41cd3ba3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6595e4049ab675fde57af4acc658a3368d68c9ab6d26bc1073c0e5c615ffdda4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E2134317046449BEF1CAB6CECC9B2CB762FBC5320F28461DE419D77D1DBB989808652

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 306 89a856-89a86e 307 89a89c-89a89e 306->307 308 89a870-89a87c 306->308 311 89a8a9-89a8b1 call 897d30 307->311 312 89a8a0-89a8a7 307->312 309 89a87e-89a88c 308->309 310 89a892-89a899 call 8ad663 308->310 309->310 313 89a94e-89a987 call 8c6c6a Sleep CreateMutexA 309->313 310->307 323 89a8b3-89a8bb call 897d30 311->323 324 89a8e4-89a8e6 311->324 315 89a8eb-89a916 call 8a80c0 312->315 326 89a98e-89a994 313->326 323->324 330 89a8bd-89a8c5 call 897d30 323->330 324->315 328 89a9a7-89a9a8 326->328 329 89a996-89a998 326->329 329->328 331 89a99a-89a9a5 329->331 330->324 334 89a8c7-89a8cf call 897d30 330->334 331->328 334->324 338 89a8d1-89a8d9 call 897d30 334->338 338->324 341 89a8db-89a8e2 338->341 341->315
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 0089A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1760980284.0000000000890000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761014896.00000000008F2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761070371.00000000008F9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761087240.00000000008FB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761105277.0000000000907000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761195418.0000000000A6A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761212230.0000000000A6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761230597.0000000000A7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761246600.0000000000A7F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A8A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761347596.0000000000A8D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761366900.0000000000A93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761385094.0000000000A9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761406340.0000000000AA4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761435118.0000000000AB9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761461024.0000000000ABB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761485045.0000000000AC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761503992.0000000000ACD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761520005.0000000000ACE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761536182.0000000000AD1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761556863.0000000000AE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761573816.0000000000AEA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761595851.0000000000AF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761615941.0000000000AF8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761633427.0000000000AF9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761650896.0000000000AFE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761667157.0000000000AFF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761683811.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761704183.0000000000B18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761721649.0000000000B20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761738976.0000000000B28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761755020.0000000000B2A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761781768.0000000000B57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B59000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B64000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761838378.0000000000B7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761855714.0000000000B7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761874372.0000000000B94000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761891437.0000000000B95000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761910343.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761929307.0000000000B9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761948399.0000000000BA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761966126.0000000000BAB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_890000_skotes.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                                    • Opcode ID: 86dd14dd5824c2a9e0cd7575bf6f46dbc670a8082daf4115da70c1a249bca17a
                                                                                                                                                                                                                                    • Instruction ID: f706514d6cc86c2687fc4702da3ad200bdc6571255680015c7704832f3cf18c9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86dd14dd5824c2a9e0cd7575bf6f46dbc670a8082daf4115da70c1a249bca17a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D21FB313552059AFF2C776C9C9AB3DB651FF81704F2C0826E508E62D1CBB9894181D3

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 283 89a34f-89a35b 284 89a35d-89a36b 283->284 285 89a371-89a39a call 8ad663 283->285 284->285 286 89a93a 284->286 291 89a3c8-89a916 call 8a80c0 285->291 292 89a39c-89a3a8 285->292 289 89a953-89a994 Sleep CreateMutexA 286->289 290 89a93a call 8c6c6a 286->290 297 89a9a7-89a9a8 289->297 298 89a996-89a998 289->298 290->289 294 89a3aa-89a3b8 292->294 295 89a3be-89a3c5 call 8ad663 292->295 294->286 294->295 295->291 298->297 301 89a99a-89a9a5 298->301 301->297
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 0089A963
                                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1760980284.0000000000890000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761014896.00000000008F2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761070371.00000000008F9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761087240.00000000008FB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761105277.0000000000907000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761195418.0000000000A6A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761212230.0000000000A6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761230597.0000000000A7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761246600.0000000000A7F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A8A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761347596.0000000000A8D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761366900.0000000000A93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761385094.0000000000A9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761406340.0000000000AA4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761435118.0000000000AB9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761461024.0000000000ABB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761485045.0000000000AC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761503992.0000000000ACD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761520005.0000000000ACE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761536182.0000000000AD1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761556863.0000000000AE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761573816.0000000000AEA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761595851.0000000000AF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761615941.0000000000AF8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761633427.0000000000AF9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761650896.0000000000AFE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761667157.0000000000AFF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761683811.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761704183.0000000000B18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761721649.0000000000B20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761738976.0000000000B28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761755020.0000000000B2A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761781768.0000000000B57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B59000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B64000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761838378.0000000000B7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761855714.0000000000B7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761874372.0000000000B94000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761891437.0000000000B95000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761910343.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761929307.0000000000B9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761948399.0000000000BA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761966126.0000000000BAB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_890000_skotes.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                                    • Opcode ID: 65765ef94907ad7bb97b87681b4d9721d2b4e2e1b86f110465c0bc215e6ea89d
                                                                                                                                                                                                                                    • Instruction ID: 88c7935085d476805bf452da643f8f935a87a4541323a873547e2587ebdcddad
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65765ef94907ad7bb97b87681b4d9721d2b4e2e1b86f110465c0bc215e6ea89d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9217C317002049BEF0CAB7CDC8972CBB21FBD5311F284619E415D77D1CBB695808392
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1760980284.0000000000890000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761014896.00000000008F2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761070371.00000000008F9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761087240.00000000008FB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761105277.0000000000907000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761195418.0000000000A6A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761212230.0000000000A6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761230597.0000000000A7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761246600.0000000000A7F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A8A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761347596.0000000000A8D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761366900.0000000000A93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761385094.0000000000A9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761406340.0000000000AA4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761435118.0000000000AB9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761461024.0000000000ABB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761485045.0000000000AC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761503992.0000000000ACD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761520005.0000000000ACE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761536182.0000000000AD1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761556863.0000000000AE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761573816.0000000000AEA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761595851.0000000000AF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761615941.0000000000AF8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761633427.0000000000AF9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761650896.0000000000AFE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761667157.0000000000AFF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761683811.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761704183.0000000000B18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761721649.0000000000B20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761738976.0000000000B28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761755020.0000000000B2A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761781768.0000000000B57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B59000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B64000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761838378.0000000000B7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761855714.0000000000B7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761874372.0000000000B94000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761891437.0000000000B95000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761910343.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761929307.0000000000B9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761948399.0000000000BA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761966126.0000000000BAB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_890000_skotes.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 57040152-0
                                                                                                                                                                                                                                    • Opcode ID: 6ca599208dbca3bdc9248e7a3e7c10177743b2ec6e3365f9333b6cd1e02def57
                                                                                                                                                                                                                                    • Instruction ID: 4e469b06d3f5aa5f755f1580ee3ded66fe2ed84ea57d155e8327a36a9c9bc635
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ca599208dbca3bdc9248e7a3e7c10177743b2ec6e3365f9333b6cd1e02def57
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45A1D270A01605EFEF21EF68C944B6AB7B8FF15314F088129E816D7651EB35EA04CBD2
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1760980284.0000000000890000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761014896.00000000008F2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761070371.00000000008F9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761087240.00000000008FB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761105277.0000000000907000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761195418.0000000000A6A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761212230.0000000000A6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761230597.0000000000A7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761246600.0000000000A7F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A8A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761347596.0000000000A8D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761366900.0000000000A93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761385094.0000000000A9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761406340.0000000000AA4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761435118.0000000000AB9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761461024.0000000000ABB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761485045.0000000000AC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761503992.0000000000ACD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761520005.0000000000ACE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761536182.0000000000AD1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761556863.0000000000AE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761573816.0000000000AEA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761595851.0000000000AF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761615941.0000000000AF8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761633427.0000000000AF9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761650896.0000000000AFE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761667157.0000000000AFF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761683811.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761704183.0000000000B18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761721649.0000000000B20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761738976.0000000000B28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761755020.0000000000B2A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761781768.0000000000B57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B59000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B64000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761838378.0000000000B7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761855714.0000000000B7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761874372.0000000000B94000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761891437.0000000000B95000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761910343.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761929307.0000000000B9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761948399.0000000000BA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761966126.0000000000BAB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_890000_skotes.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: _strrchr
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3213747228-0
                                                                                                                                                                                                                                    • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                    • Instruction ID: 3069cfcc83a000d5965c147e98916c6ec19df9e8b4fff4a50ddefcfb531e7577
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C5B112329042899FDB11CF68C881FAEBBB5FF46350F1481AEE959EB241D634CD42CB61
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000001.00000002.1761014896.0000000000891000.00000040.00000001.01000000.00000007.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1760980284.0000000000890000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761014896.00000000008F2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761070371.00000000008F9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761087240.00000000008FB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761105277.0000000000907000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761195418.0000000000A6A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761212230.0000000000A6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761230597.0000000000A7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761246600.0000000000A7F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761262430.0000000000A8A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761347596.0000000000A8D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761366900.0000000000A93000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761385094.0000000000A9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761406340.0000000000AA4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761435118.0000000000AB9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761461024.0000000000ABB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761485045.0000000000AC5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761503992.0000000000ACD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761520005.0000000000ACE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761536182.0000000000AD1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761556863.0000000000AE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761573816.0000000000AEA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761595851.0000000000AF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761615941.0000000000AF8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761633427.0000000000AF9000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761650896.0000000000AFE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761667157.0000000000AFF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761683811.0000000000B02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761704183.0000000000B18000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761721649.0000000000B20000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761738976.0000000000B28000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761755020.0000000000B2A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761781768.0000000000B57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B59000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761798547.0000000000B64000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761838378.0000000000B7C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761855714.0000000000B7E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761874372.0000000000B94000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761891437.0000000000B95000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761910343.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761929307.0000000000B9B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761948399.0000000000BA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000001.00000002.1761966126.0000000000BAB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_890000_skotes.jbxd
                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 531285432-0
                                                                                                                                                                                                                                    • Opcode ID: d6b2ce10746c6b3bfc2460c76763227f1d47aeea9a680d104387b7cf22ad0782
                                                                                                                                                                                                                                    • Instruction ID: 3094bd3952845d9b34cc0e171afd531fb37c96958872b54bb8e5342164226aac
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6b2ce10746c6b3bfc2460c76763227f1d47aeea9a680d104387b7cf22ad0782
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50211D71A00119AFEF00EBA8DC819BEB7B9FF49710F100419F601EB251DB749D419BA1

                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                    Execution Coverage:11.2%
                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                    Total number of Nodes:294
                                                                                                                                                                                                                                    Total number of Limit Nodes:17
                                                                                                                                                                                                                                    execution_graph 36478 9f9bab8 36491 9f9ae68 36478->36491 36481 9f9bc61 36483 9f9bafb 36485 9f9bd7b 36488 9f9a514 CreateIconFromResourceEx 36485->36488 36486 9f9bd66 36500 9f9a514 36486->36500 36490 9f9bd8a 36488->36490 36505 9f9aea8 36491->36505 36510 9f9ae98 36491->36510 36492 9f9ae86 36492->36483 36495 9f9af28 36492->36495 36497 9f9af49 36495->36497 36496 9f9af5e 36496->36481 36496->36485 36496->36486 36497->36496 36498 9f9a3c8 DrawTextExW 36497->36498 36499 9f9afb9 36498->36499 36501 9f9a51f 36500->36501 36502 9f9bd71 36501->36502 36537 9f9c6c1 36501->36537 36540 9f9c6d0 36501->36540 36506 9f9aed9 36505->36506 36507 9f9af06 36506->36507 36508 9f9af28 DrawTextExW 36506->36508 36515 9f9af27 36506->36515 36507->36492 36508->36507 36511 9f9aed9 36510->36511 36512 9f9af06 36511->36512 36513 9f9af28 DrawTextExW 36511->36513 36514 9f9af27 DrawTextExW 36511->36514 36512->36492 36513->36512 36514->36512 36517 9f9af28 36515->36517 36516 9f9af5e 36516->36507 36517->36516 36520 9f9a3c8 36517->36520 36519 9f9afb9 36522 9f9a3d3 36520->36522 36521 9f9b349 36521->36519 36522->36521 36526 9f9b99f 36522->36526 36530 9f9b9a0 36522->36530 36523 9f9b45b 36523->36519 36527 9f9b9a0 36526->36527 36533 9f9a4ec 36527->36533 36531 9f9a4ec DrawTextExW 36530->36531 36532 9f9b9bd 36531->36532 36532->36523 36534 9f9b9d8 DrawTextExW 36533->36534 36536 9f9b9bd 36534->36536 36536->36523 36538 9f9c6ea 36537->36538 36543 9f9a55c 36537->36543 36538->36502 36541 9f9a55c CreateIconFromResourceEx 36540->36541 36542 9f9c6ea 36541->36542 36542->36502 36544 9f9c720 CreateIconFromResourceEx 36543->36544 36545 9f9c79e 36544->36545 36545->36538 36546 2c1440b 36549 2c14196 36546->36549 36547 2c145c6 36548 2c143ea 36549->36548 36553 2c14c10 36549->36553 36571 2c14c67 36549->36571 36588 2c14c20 36549->36588 36554 2c14bd2 36553->36554 36555 2c14c13 36553->36555 36554->36547 36562 2c14c5e 36555->36562 36605 2c157e0 36555->36605 36613 2c153dd 36555->36613 36618 2c154ba 36555->36618 36626 2c15018 36555->36626 36630 2c15559 36555->36630 36641 2c156f6 36555->36641 36645 2c15072 36555->36645 36653 2c15093 36555->36653 36658 2c1534f 36555->36658 36663 2c151cd 36555->36663 36671 2c156a8 36555->36671 36675 2c15289 36555->36675 36680 2c15187 36555->36680 36685 2c15243 36555->36685 36562->36547 36572 2c14c2a 36571->36572 36573 2c157e0 4 API calls 36572->36573 36574 2c15243 2 API calls 36572->36574 36575 2c15187 2 API calls 36572->36575 36576 2c15289 2 API calls 36572->36576 36577 2c156a8 2 API calls 36572->36577 36578 2c151cd 4 API calls 36572->36578 36579 2c14c5e 36572->36579 36580 2c1534f 2 API calls 36572->36580 36581 2c15093 2 API calls 36572->36581 36582 2c15072 4 API calls 36572->36582 36583 2c156f6 2 API calls 36572->36583 36584 2c15559 4 API calls 36572->36584 36585 2c15018 2 API calls 36572->36585 36586 2c154ba 4 API calls 36572->36586 36587 2c153dd 2 API calls 36572->36587 36573->36579 36574->36579 36575->36579 36576->36579 36577->36579 36578->36579 36579->36547 36580->36579 36581->36579 36582->36579 36583->36579 36584->36579 36585->36579 36586->36579 36587->36579 36589 2c14c3a 36588->36589 36590 2c14c5e 36589->36590 36591 2c157e0 4 API calls 36589->36591 36592 2c15243 2 API calls 36589->36592 36593 2c15187 2 API calls 36589->36593 36594 2c15289 2 API calls 36589->36594 36595 2c156a8 2 API calls 36589->36595 36596 2c151cd 4 API calls 36589->36596 36597 2c1534f 2 API calls 36589->36597 36598 2c15093 2 API calls 36589->36598 36599 2c15072 4 API calls 36589->36599 36600 2c156f6 2 API calls 36589->36600 36601 2c15559 4 API calls 36589->36601 36602 2c15018 2 API calls 36589->36602 36603 2c154ba 4 API calls 36589->36603 36604 2c153dd 2 API calls 36589->36604 36590->36547 36591->36590 36592->36590 36593->36590 36594->36590 36595->36590 36596->36590 36597->36590 36598->36590 36599->36590 36600->36590 36601->36590 36602->36590 36603->36590 36604->36590 36608 2c1507b 36605->36608 36606 2c157f4 36697 2c13960 36606->36697 36701 2c13959 36606->36701 36607 2c158d1 36608->36606 36689 2c138b0 36608->36689 36693 2c138a8 36608->36693 36615 2c150aa 36613->36615 36614 2c15a45 36614->36562 36615->36614 36705 2c13af0 36615->36705 36709 2c13af8 36615->36709 36619 2c1507b 36618->36619 36620 2c157f4 36619->36620 36624 2c138b0 ResumeThread 36619->36624 36625 2c138a8 ResumeThread 36619->36625 36622 2c13960 Wow64SetThreadContext 36620->36622 36623 2c13959 Wow64SetThreadContext 36620->36623 36621 2c158d1 36622->36621 36623->36621 36624->36619 36625->36619 36713 2c13d80 36626->36713 36717 2c13d75 36626->36717 36721 2c15c9f 36630->36721 36726 2c15ca0 36630->36726 36631 2c155bd 36632 2c157f4 36635 2c13960 Wow64SetThreadContext 36632->36635 36636 2c13959 Wow64SetThreadContext 36632->36636 36633 2c158d1 36634 2c1507b 36634->36631 36634->36632 36639 2c138b0 ResumeThread 36634->36639 36640 2c138a8 ResumeThread 36634->36640 36635->36633 36636->36633 36639->36634 36640->36634 36642 2c156a7 36641->36642 36642->36641 36643 2c13af0 WriteProcessMemory 36642->36643 36644 2c13af8 WriteProcessMemory 36642->36644 36643->36642 36644->36642 36648 2c1507b 36645->36648 36646 2c157f4 36651 2c13960 Wow64SetThreadContext 36646->36651 36652 2c13959 Wow64SetThreadContext 36646->36652 36647 2c158d1 36648->36646 36649 2c138b0 ResumeThread 36648->36649 36650 2c138a8 ResumeThread 36648->36650 36649->36648 36650->36648 36651->36647 36652->36647 36654 2c15099 36653->36654 36655 2c15a45 36654->36655 36656 2c13af0 WriteProcessMemory 36654->36656 36657 2c13af8 WriteProcessMemory 36654->36657 36655->36562 36656->36654 36657->36654 36659 2c150aa 36658->36659 36659->36658 36660 2c15a45 36659->36660 36661 2c13af0 WriteProcessMemory 36659->36661 36662 2c13af8 WriteProcessMemory 36659->36662 36660->36562 36661->36659 36662->36659 36664 2c1507b 36663->36664 36665 2c157f4 36664->36665 36667 2c138b0 ResumeThread 36664->36667 36668 2c138a8 ResumeThread 36664->36668 36669 2c13960 Wow64SetThreadContext 36665->36669 36670 2c13959 Wow64SetThreadContext 36665->36670 36666 2c158d1 36667->36664 36668->36664 36669->36666 36670->36666 36673 2c13af0 WriteProcessMemory 36671->36673 36674 2c13af8 WriteProcessMemory 36671->36674 36672 2c156a7 36672->36671 36673->36672 36674->36672 36676 2c1592a 36675->36676 36731 2c13a30 36676->36731 36735 2c13a38 36676->36735 36677 2c15948 36681 2c15970 36680->36681 36739 2c13be1 36681->36739 36743 2c13be8 36681->36743 36682 2c15995 36687 2c13af0 WriteProcessMemory 36685->36687 36688 2c13af8 WriteProcessMemory 36685->36688 36686 2c15101 36687->36686 36688->36686 36690 2c138f0 ResumeThread 36689->36690 36692 2c13921 36690->36692 36692->36608 36694 2c138f0 ResumeThread 36693->36694 36696 2c13921 36694->36696 36696->36608 36698 2c139a5 Wow64SetThreadContext 36697->36698 36700 2c139ed 36698->36700 36700->36607 36702 2c139a5 Wow64SetThreadContext 36701->36702 36704 2c139ed 36702->36704 36704->36607 36706 2c13b40 WriteProcessMemory 36705->36706 36708 2c13b97 36706->36708 36708->36615 36710 2c13b40 WriteProcessMemory 36709->36710 36712 2c13b97 36710->36712 36712->36615 36714 2c13e09 CreateProcessA 36713->36714 36716 2c13fcb 36714->36716 36718 2c13e09 CreateProcessA 36717->36718 36720 2c13fcb 36718->36720 36722 2c15ca0 36721->36722 36724 2c13960 Wow64SetThreadContext 36722->36724 36725 2c13959 Wow64SetThreadContext 36722->36725 36723 2c15ccb 36723->36634 36724->36723 36725->36723 36727 2c15cb5 36726->36727 36729 2c13960 Wow64SetThreadContext 36727->36729 36730 2c13959 Wow64SetThreadContext 36727->36730 36728 2c15ccb 36728->36634 36729->36728 36730->36728 36732 2c13a78 VirtualAllocEx 36731->36732 36734 2c13ab5 36732->36734 36734->36677 36736 2c13a78 VirtualAllocEx 36735->36736 36738 2c13ab5 36736->36738 36738->36677 36740 2c13c33 ReadProcessMemory 36739->36740 36742 2c13c77 36740->36742 36742->36682 36744 2c13c33 ReadProcessMemory 36743->36744 36746 2c13c77 36744->36746 36746->36682 36447 11d7ab0 36448 11d7abb 36447->36448 36450 11d7be9 36447->36450 36451 11d7c0d 36450->36451 36455 11d7cf8 36451->36455 36459 11d7ce8 36451->36459 36457 11d7d1f 36455->36457 36456 11d7dfc 36457->36456 36463 11d7898 36457->36463 36460 11d7d1f 36459->36460 36461 11d7dfc 36460->36461 36462 11d7898 CreateActCtxA 36460->36462 36461->36461 36462->36461 36464 11d8d88 CreateActCtxA 36463->36464 36466 11d8e4b 36464->36466 36466->36456 36467 b4b5f65 36471 b4b7b8f 36467->36471 36475 b4b7b90 36467->36475 36468 b4b5f76 36472 b4b7b90 VirtualProtect 36471->36472 36474 b4b7c12 36472->36474 36474->36468 36476 b4b7bd8 VirtualProtect 36475->36476 36477 b4b7c12 36476->36477 36477->36468 36751 b4b5884 36753 b4b7b8f VirtualProtect 36751->36753 36754 b4b7b90 VirtualProtect 36751->36754 36752 b4b58b5 36753->36752 36754->36752 36772 9f95488 36773 9f9549d 36772->36773 36774 9f9552d 36773->36774 36776 9f95656 36773->36776 36777 9f9565c 36776->36777 36778 9f95663 36776->36778 36777->36774 36782 9f9568a 36778->36782 36783 9f9438c 36778->36783 36781 9f9438c GetCurrentThreadId 36781->36782 36782->36774 36784 9f94397 36783->36784 36785 9f9599f GetCurrentThreadId 36784->36785 36786 9f95680 36784->36786 36785->36786 36786->36781 36787 9f96888 36791 9f968c0 36787->36791 36795 9f968b0 36787->36795 36788 9f968a7 36792 9f968c7 36791->36792 36799 9f968f8 36792->36799 36793 9f968ee 36793->36788 36796 9f968c0 36795->36796 36798 9f968f8 DrawTextExW 36796->36798 36797 9f968ee 36797->36788 36798->36797 36800 9f96943 36799->36800 36801 9f96932 36799->36801 36802 9f969d1 36800->36802 36805 9f97030 36800->36805 36810 9f97020 36800->36810 36801->36793 36802->36793 36806 9f97058 36805->36806 36807 9f9715e 36806->36807 36815 9f9a9f1 36806->36815 36820 9f9aa00 36806->36820 36807->36801 36811 9f97030 36810->36811 36812 9f9715e 36811->36812 36813 9f9a9f1 DrawTextExW 36811->36813 36814 9f9aa00 DrawTextExW 36811->36814 36812->36801 36813->36812 36814->36812 36816 9f9aa16 36815->36816 36819 9f9ae68 DrawTextExW 36816->36819 36825 9f9ae59 36816->36825 36817 9f9aa8c 36817->36807 36819->36817 36821 9f9aa16 36820->36821 36823 9f9ae59 DrawTextExW 36821->36823 36824 9f9ae68 DrawTextExW 36821->36824 36822 9f9aa8c 36822->36807 36823->36822 36824->36822 36826 9f9ae86 36825->36826 36827 9f9aea8 DrawTextExW 36825->36827 36828 9f9ae98 DrawTextExW 36825->36828 36826->36817 36827->36826 36828->36826 36829 2c15fb0 36830 2c1613b 36829->36830 36832 2c15fd6 36829->36832 36832->36830 36833 2c105f4 36832->36833 36834 2c16230 PostMessageW 36833->36834 36835 2c1629c 36834->36835 36835->36832 36759 b4b6591 36760 b4b6594 36759->36760 36761 b4b65f9 36760->36761 36762 b4b7b8f VirtualProtect 36760->36762 36763 b4b7b90 VirtualProtect 36760->36763 36762->36760 36763->36760 36836 11de560 36837 11de5a8 GetModuleHandleW 36836->36837 36838 11de5a2 36836->36838 36839 11de5d5 36837->36839 36838->36837
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 02C13FB6
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2577674425.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2c10000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 963392458-0
                                                                                                                                                                                                                                    • Opcode ID: c5601e9b548c7c56f31109f917ebe28565b8114bc611d1d271313a18709ca750
                                                                                                                                                                                                                                    • Instruction ID: dba197e2e7a60b3ca8a0a27a267afa483bfdc70705d4b46ba240a190c8dea6fc
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c5601e9b548c7c56f31109f917ebe28565b8114bc611d1d271313a18709ca750
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AA1BC71D00359CFDB24CFA9C8417EDBBB2BF89314F1481A9E809A7290DB748A85CF91
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 02C13FB6
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2577674425.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2c10000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 963392458-0
                                                                                                                                                                                                                                    • Opcode ID: 51af56102d90a13bbdf7d1bf0680b4b500fc5726b13a76f79dcab3002823b56b
                                                                                                                                                                                                                                    • Instruction ID: e2b8ea023c7d1445d9f83a67fe2b97fc2d16a7d3e542945c3ca7ecc2d281e747
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51af56102d90a13bbdf7d1bf0680b4b500fc5726b13a76f79dcab3002823b56b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D891AC71D00359DFDB24CFA9C8417DEBBB2BF89314F0481A9E809A7250DB749A85DF91
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 011D8E39
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2575324595.00000000011D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_11d0000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Create
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                                                                                                    • Opcode ID: 96294ca789390c9db4fc9d6937f7c0e600b42a5c3c009c30679c1bfcbf7d7bbb
                                                                                                                                                                                                                                    • Instruction ID: c4f0b74f20de56faf1060c812a9f97e9c5d1e0335b2750462683ea6e0aacff1b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 96294ca789390c9db4fc9d6937f7c0e600b42a5c3c009c30679c1bfcbf7d7bbb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB41E5B1C00629DFDB24CFA9C8847CEBBB5BF44304F24806AD408AB255DB756985CF90
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 011D8E39
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2575324595.00000000011D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_11d0000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Create
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                                                                                                    • Opcode ID: 6aef546600195032d07b9e0c820dedb12b13da9e3aa31cdac3305721318c24d0
                                                                                                                                                                                                                                    • Instruction ID: a3c94d7460a4b31bd10bfbe4c8cdf1b58dfda829ebfb3422f52099988355a447
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6aef546600195032d07b9e0c820dedb12b13da9e3aa31cdac3305721318c24d0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD41E3B0C00729DFDB24DFAAC8447CEBBB5BF48304F24806AD408AB255DB756985CF90
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • DrawTextExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,09F9B9BD,?,?), ref: 09F9BA6F
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2595852820.0000000009F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F90000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_9f90000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: DrawText
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2175133113-0
                                                                                                                                                                                                                                    • Opcode ID: 3ecc6a4369d437479df8e367456c075cc837c5210f56a7fcfdc9c4659b2a640c
                                                                                                                                                                                                                                    • Instruction ID: f284bd26cb7478e9923f517e74f143fb12d8922911664c955c42fec7f6b57250
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ecc6a4369d437479df8e367456c075cc837c5210f56a7fcfdc9c4659b2a640c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C31B1B5D102499FDB10CF9AD884AEEFBF5FF58320F14842AE919A7210D775A944CFA0
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • DrawTextExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,09F9B9BD,?,?), ref: 09F9BA6F
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2595852820.0000000009F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F90000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_9f90000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: DrawText
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2175133113-0
                                                                                                                                                                                                                                    • Opcode ID: 5d2b06adbfdea57091b4450dabdce711980ddb1bc5fa6df306d27bc25e5db2e8
                                                                                                                                                                                                                                    • Instruction ID: 3f72c681fd2c354b9684071f743f73940c7a7b83e217ee9d0bbc291e995ef92e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d2b06adbfdea57091b4450dabdce711980ddb1bc5fa6df306d27bc25e5db2e8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D231C5B5D102499FDB10CF9AD8846EEFBF5FB58320F14842AE915A7310D775A944CFA0
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 02C13B88
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2577674425.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2c10000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                                                                                                                    • Opcode ID: 976e475c7904c25fd5d2d8d5c32aab93c97b02cabd6e208dea1ae72f6620e00b
                                                                                                                                                                                                                                    • Instruction ID: 352fa8f33ad318ce62aa05287aa2c6a7927f2db5f3369b491b75771fdd90932e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 976e475c7904c25fd5d2d8d5c32aab93c97b02cabd6e208dea1ae72f6620e00b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 712148B19003499FCB10DFA9C985BEEBBF5FF48324F108429E959A7250D7789945CFA0
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 02C13B88
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2577674425.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2c10000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                                                                                                                    • Opcode ID: e787058667a81a33f860b6cc50ec9f29117208b5e12f745a046ffa587c4665c4
                                                                                                                                                                                                                                    • Instruction ID: fefa741119320fab535a28c33462eba7254d0bcfb2b28784768f6f52240994a4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e787058667a81a33f860b6cc50ec9f29117208b5e12f745a046ffa587c4665c4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 222155B1900349DFCB10DFAAC985BDEBBF5FF48324F10842AE958A7250D7789944CBA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 02C13C68
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2577674425.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2c10000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1726664587-0
                                                                                                                                                                                                                                    • Opcode ID: 0cf036af10809e80a569fe091e498ee219c7ba34f0cf29034b2bf58aeefb0055
                                                                                                                                                                                                                                    • Instruction ID: 16aaf9da1a2d010dc4cc3abca5608e09114527c1ea4624c3dc24b5d2868b2642
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0cf036af10809e80a569fe091e498ee219c7ba34f0cf29034b2bf58aeefb0055
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 172136B29002599FDB10DFAAC985BEEFBF5FF48320F108429E558A7250C7389944CBA0
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 02C13C68
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2577674425.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2c10000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1726664587-0
                                                                                                                                                                                                                                    • Opcode ID: b9d4feb500b3e5179677128ba5d947e04ec69c65445d9b666944443647aff5e5
                                                                                                                                                                                                                                    • Instruction ID: c29eb54d4fefa0893545adcf93b317801bf17f68ecdfb21dda05507c9ddc6a57
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9d4feb500b3e5179677128ba5d947e04ec69c65445d9b666944443647aff5e5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 982139B19003599FCB10DFAAC985ADEFBF5FF48320F108429E558A7250C7349544DFA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 02C139DE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2577674425.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2c10000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 983334009-0
                                                                                                                                                                                                                                    • Opcode ID: f4f068e4777892c758c6c54a0edf93144a0bc475623a03ca11af6e2679663aad
                                                                                                                                                                                                                                    • Instruction ID: af4895699a0d1943322f900b9b4cb206081f73cfc9d00c0e2654f0456780fca8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f4f068e4777892c758c6c54a0edf93144a0bc475623a03ca11af6e2679663aad
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 252118B19003499FDB10DFAAC5857EEBBF4EF89324F148429D459A7244CB789944CFA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 02C139DE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2577674425.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2c10000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 983334009-0
                                                                                                                                                                                                                                    • Opcode ID: b2a8f4cbb4d115345be152fef56d4cc79aa1e4e738d89df6ff64c20e660d637a
                                                                                                                                                                                                                                    • Instruction ID: e67058c256b1d4de30cfe9b00fac833ddb05163772a93058ab793e2277bd3d30
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2a8f4cbb4d115345be152fef56d4cc79aa1e4e738d89df6ff64c20e660d637a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E213A719002498FDB10CFAAC5857EEFBF4EF88314F14842AD459A7354C7789944CF90
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0B4B7C03
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2596709699.000000000B4B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B4B0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_b4b0000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                                                                    • Opcode ID: a659e2e727e17f7f105e2ef0dae67fbe116621b68db6f25c6c594c38f1776d99
                                                                                                                                                                                                                                    • Instruction ID: 0cdc07a94bfbd0e98ef2683df91aed2e18df50e8f0902591a59dc65a5b601f3c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a659e2e727e17f7f105e2ef0dae67fbe116621b68db6f25c6c594c38f1776d99
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C12117B5900249DFCB10CF9AD444BDEFBF4FB48320F10842AE558A7250D374AA84CFA5
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,09F9C6EA,?,?,?,?,?), ref: 09F9C78F
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2595852820.0000000009F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F90000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_9f90000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateFromIconResource
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3668623891-0
                                                                                                                                                                                                                                    • Opcode ID: 0ca2604a14affd2cfe2a08e71ce1a73da407234996ea37169604edce41041ca0
                                                                                                                                                                                                                                    • Instruction ID: 2f4f4301e074771514c20c65016387529fed0f8b346abb1c4ce06e9f6dd26dc0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ca2604a14affd2cfe2a08e71ce1a73da407234996ea37169604edce41041ca0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F114CB5800359DFDB10CF99C844BDEBFF8EB48320F14841AE554A7210C375A954DFA5
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0B4B7C03
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2596709699.000000000B4B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B4B0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_b4b0000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                                                                    • Opcode ID: 1f7f7ba37a8cb2be9c5ede39f4828ed042bf13d66a2bcc0a1b1fe79284097496
                                                                                                                                                                                                                                    • Instruction ID: 68b66e0849ce2a3c1b3474340371245a3df7a2fc03da5bdf45f2f2166de5bf12
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f7f7ba37a8cb2be9c5ede39f4828ed042bf13d66a2bcc0a1b1fe79284097496
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A21E7B5900249DFCB10DF9AD544BDEFBF4FB48320F10842AE558A7251D374AA44CFA5
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 02C13AA6
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2577674425.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2c10000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                                                                    • Opcode ID: 45c858f30b5f2e1471a48dd0a79ed4486c9c27c55c64e433926985bd4c0b3251
                                                                                                                                                                                                                                    • Instruction ID: fa79bd2c93e774f9185a6876f6ecf260c95093a0bff22a91c3e004eab9bb49b4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 45c858f30b5f2e1471a48dd0a79ed4486c9c27c55c64e433926985bd4c0b3251
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F1156B29002489FCB20DFA9C845AEEBFF5EF88324F248819E455A7250C7759945CFA0
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,09F9C6EA,?,?,?,?,?), ref: 09F9C78F
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2595852820.0000000009F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F90000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_9f90000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateFromIconResource
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3668623891-0
                                                                                                                                                                                                                                    • Opcode ID: 5120a9208ce157a36babac8534de19d42d3670ec5e932637e32a48c77204c1c7
                                                                                                                                                                                                                                    • Instruction ID: ec97d46fa9decc8d8d4ad158518005d283656d0827c12145fd582f0233a7d0dc
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5120a9208ce157a36babac8534de19d42d3670ec5e932637e32a48c77204c1c7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 361119B58002599FDB10CFAAD844BDEBFF8EB48320F14841AE554A7250C375A994DFA5
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 02C13AA6
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2577674425.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2c10000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                                                                    • Opcode ID: 3e8355c34e35d4e34ad198041509947d6ce7659cf734956ccf2a87edac156d8c
                                                                                                                                                                                                                                    • Instruction ID: 947265b3f4d63a3d1260053740b076d68a1070406799ae6c3a66b1b40652f460
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e8355c34e35d4e34ad198041509947d6ce7659cf734956ccf2a87edac156d8c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A1137729002499FCB10DFAAC845BDFBFF9EF88324F108819E555A7250C775A944CFA0
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • ResumeThread.KERNELBASE(?), ref: 02C13912
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2577674425.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2c10000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ResumeThread
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 947044025-0
                                                                                                                                                                                                                                    • Opcode ID: 01d79775ad48a358400200e57e3b45d4fa1f6b6ff5b29134b2a4112cfb253128
                                                                                                                                                                                                                                    • Instruction ID: d4b8062f03de1e0eec15805117c0c8bc52d922c4a370e1298b478c907a49428e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 01d79775ad48a358400200e57e3b45d4fa1f6b6ff5b29134b2a4112cfb253128
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E1158B1D002888FCB20DFAAC4457EEFFF5EB88324F24842AD459A7250C735A945CF94
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • ResumeThread.KERNELBASE(?), ref: 02C13912
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2577674425.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2c10000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ResumeThread
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 947044025-0
                                                                                                                                                                                                                                    • Opcode ID: 252d50ed714ea0ed6f12a5296ba33bd59c3b1a406daf4dabea4690bbe4c61490
                                                                                                                                                                                                                                    • Instruction ID: 1ce8ae801fe75b459caa733f5cd2e1b457842bfb8ef6054c08c3485a127c7824
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 252d50ed714ea0ed6f12a5296ba33bd59c3b1a406daf4dabea4690bbe4c61490
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90113AB19003488FCB10DFAAC4457DEFBF8EB88324F208419D459A7254C775A544CFA4
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 011DE5C6
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2575324595.00000000011D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 011D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_11d0000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: HandleModule
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4139908857-0
                                                                                                                                                                                                                                    • Opcode ID: 573eb61166771c743657776835151a072e9a2b562b583a0ad440edd5a05afd3e
                                                                                                                                                                                                                                    • Instruction ID: 3c08aff31ad8d8f2bbf9442dd107ede31aff3e3d4598194677f49888fef11440
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 573eb61166771c743657776835151a072e9a2b562b583a0ad440edd5a05afd3e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 401110B6C003498FDB14CF9AC444ADEFBF4AB88320F10846AD468B7210D375A545CFA1
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,?), ref: 02C1628D
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2577674425.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2c10000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MessagePost
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 410705778-0
                                                                                                                                                                                                                                    • Opcode ID: 21abe8ed4f9dfc9987e0a49e48c403c1def6af45b92f12625ee98e914977ea77
                                                                                                                                                                                                                                    • Instruction ID: 36b0c3bf0cdf4bfd2bfeb0c7c17739aaaccc3aa0577509822ed46ee3d1089c8a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21abe8ed4f9dfc9987e0a49e48c403c1def6af45b92f12625ee98e914977ea77
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5911F2B58003489FCB10DF9AC885BDEBBF8EB49320F208459E558A7300C3B5A984CFA5
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,?), ref: 02C1628D
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2577674425.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2c10000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: MessagePost
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 410705778-0
                                                                                                                                                                                                                                    • Opcode ID: 293d480fe3789650e9710d37c61cf21b2a4f3892ee6fb8441a14af492da0a2a9
                                                                                                                                                                                                                                    • Instruction ID: c26cc41e0351ae8240002e7368b73cec1a63bb4c76bc01368f0d3218442f9358
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 293d480fe3789650e9710d37c61cf21b2a4f3892ee6fb8441a14af492da0a2a9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E01103B58002489FCB10CF99D585BEEFFF8EB58324F208459E558A7300C375A984CFA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2572982389.000000000116D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0116D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_116d000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d20fc9d94a5360e84ace29ec8dc524c4ff6d286c2ac6ff78bb26b1319d4f1f7f
                                                                                                                                                                                                                                    • Instruction ID: 93f0b82398eef43fd15af33adb1f270ab1e12a1a906ef85b97c64b867f2d7f1c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d20fc9d94a5360e84ace29ec8dc524c4ff6d286c2ac6ff78bb26b1319d4f1f7f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E212571600240DFDF09DF58E9C0B26BF79FB88318F24C569E9894B656C337D466CAA2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2573048664.000000000117D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_117d000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3b3ae36980e532d2ef97fe60bf0dec0714b61e157b5163e77617e2604df822eb
                                                                                                                                                                                                                                    • Instruction ID: d187b21f943ef056c0266824652f43dada071955fc4e25a88604ca0f4c73e9fa
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b3ae36980e532d2ef97fe60bf0dec0714b61e157b5163e77617e2604df822eb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E21D371644208DFDF09DF98E580B26BBB5FF84324F24C56DE9494B356C336D446CA62
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2573048664.000000000117D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_117d000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d52e14104b2f5de31017a0ec613025f148f74b2b57df155f3709efd3170a7edb
                                                                                                                                                                                                                                    • Instruction ID: 74ddeea21b29ccdc29ee3c633c88ff866cf9656c44c7023947a2cc061818e77a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d52e14104b2f5de31017a0ec613025f148f74b2b57df155f3709efd3170a7edb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48210071604208DFCF1ADF58E984B26BBB5EF88314F20C56DD80A4B356C33AD446CA62
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2573048664.000000000117D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_117d000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3405bb572ff0492d07265cced3d444e2f338e87f9e8f9637d989612aaacbc22b
                                                                                                                                                                                                                                    • Instruction ID: af3fa37d25840fc325edff0a7a46a104e6d391e524de78b1e5a1ec60984189a0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3405bb572ff0492d07265cced3d444e2f338e87f9e8f9637d989612aaacbc22b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0521DE355083848FCB07CF24D990B15BF71EF46214F28C1EAD8498F2A3C33A980ACB62
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2572982389.000000000116D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0116D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_116d000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                    • Instruction ID: 3a7453609dbb31cebc72fe139aec69a7d50158afd582b550f6a27f983270e1f8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C511B176504280CFDF16CF54E5C4B16BF71FB84318F24C6AAD9490B656C336D46ACBA2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2573048664.000000000117D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0117D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_117d000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                                    • Instruction ID: f854f79de10ebd8d6bd352dee163efa89ec0fe42016407f608099c9570fa5b2e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F411A975504284DFDB06CF54D5C4B15BFB1FB84224F28C6AAD8494B396C33AD40ACB62
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2577674425.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2c10000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 28f46bcbf13f4b0c607f1026d076e6c98313e7bafe7fd536353eaf5a7c0c4d9b
                                                                                                                                                                                                                                    • Instruction ID: d1c8661363892fc18bb8bf2e32e935c1ff48c1880565f0d5bef4d9695f9939db
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28f46bcbf13f4b0c607f1026d076e6c98313e7bafe7fd536353eaf5a7c0c4d9b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4E0B675A89148CBCB50CF95F8866F8B7B8EB8F351F4020A1D50EA3261DB309994DB00
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000008.00000002.2577674425.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_8_2_2c10000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0a316bd3fe847b0983ae345535517cbf0de62a997526e6331a6d81302065be47
                                                                                                                                                                                                                                    • Instruction ID: 9017eee9943f43a040178cef26580855a151387e9f79d4a64f23319ba7a5af86
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a316bd3fe847b0983ae345535517cbf0de62a997526e6331a6d81302065be47
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53D0A776ECE104DBC7000AA5B8562F9B33CDFC7052F042061D50E93109D320C034D514

                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                    Execution Coverage:9.4%
                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                    Total number of Nodes:31
                                                                                                                                                                                                                                    Total number of Limit Nodes:3
                                                                                                                                                                                                                                    execution_graph 38402 180a160 38403 180a1a0 CloseHandle 38402->38403 38405 180a1d1 38403->38405 38381 59892cb 38383 59892a2 38381->38383 38382 59893be 38383->38382 38386 5973b10 38383->38386 38390 5973b20 38383->38390 38387 5973b20 38386->38387 38388 5973b2d 38387->38388 38393 5974adb 38387->38393 38388->38383 38391 5973b2d 38390->38391 38392 5974adb 2 API calls 38390->38392 38391->38383 38392->38391 38396 59798b3 38393->38396 38397 5979c43 KiUserCallbackDispatcher 38396->38397 38399 5979cb1 38397->38399 38400 5979cb8 GetSystemMetrics 38397->38400 38399->38400 38401 5974ae4 38400->38401 38361 18020c8 38362 18020c9 38361->38362 38363 18020dc 38362->38363 38366 1803015 38362->38366 38369 1805a8d 38362->38369 38373 1809f00 38366->38373 38372 1809f00 VirtualProtect 38369->38372 38370 1803ee2 38370->38369 38371 1805aae 38370->38371 38371->38363 38372->38370 38375 1809f13 38373->38375 38377 1809fb0 38375->38377 38378 1809ff8 VirtualProtect 38377->38378 38380 1803034 38378->38380
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: ,oq$4$$kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq
                                                                                                                                                                                                                                    • API String ID: 0-1127353760
                                                                                                                                                                                                                                    • Opcode ID: 15f898c00908d26324577e5b98df2c6a92d8c8e7260d6db618b049630859c96b
                                                                                                                                                                                                                                    • Instruction ID: db6fa164ca65a465d786c2f283d7d0e549e4d8daed9814e471c61c19643d034f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 15f898c00908d26324577e5b98df2c6a92d8c8e7260d6db618b049630859c96b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6B2F934A00218CFDB14CF99C994BADB7B6FF48300F1585A9E506AB2A5CB75ED85CF50
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: ,oq$4$$kq$$kq$$kq$$kq
                                                                                                                                                                                                                                    • API String ID: 0-569362799
                                                                                                                                                                                                                                    • Opcode ID: a3af0baca3b19849b235228a6d5e32a73a4f9206b4d51a1dfe234db02a1edf97
                                                                                                                                                                                                                                    • Instruction ID: 80c04fdfa5b011287c7908a3438ac9da86e89f7fd25c17eac50036955baddaf4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3af0baca3b19849b235228a6d5e32a73a4f9206b4d51a1dfe234db02a1edf97
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20220D34A00218CFDB24DF64C994BADB7B6FF48304F1580A9E50AAB3A5DB71AD85CF50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e70b8d105cab5d625542c7b7c48e5a15dd1b1f372c4ebe683daade15c1f1c559
                                                                                                                                                                                                                                    • Instruction ID: 2f1ff690da77f3a4823f2b561643ae17d2729f45274f43a27cfc8352c220c56f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e70b8d105cab5d625542c7b7c48e5a15dd1b1f372c4ebe683daade15c1f1c559
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F991A930B04205CFDB14EF59E558BBAB7F7FB89314F5881A5E406AB298D778AC81CB44
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a441e2dda36e1c6243d2b4c9b6b282e801111338480efb98af726e76fd073764
                                                                                                                                                                                                                                    • Instruction ID: cdea70c3a5e06a287bb450c628df6e3f9456f77720fc89c95836a7463875d329
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a441e2dda36e1c6243d2b4c9b6b282e801111338480efb98af726e76fd073764
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD518F70A0020ACFCF84EFA9D454AAEB7F2FF48314F4184A9D016AB2A0DB756945CF11
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 55990fc7a501e6f8a9fda83942995ad7c916edceae3a7342e75eb2ebf14643e0
                                                                                                                                                                                                                                    • Instruction ID: b3156a806bba0afec2340d6c7b892bd1bd8ecc39d5dbc17b2bdc9ad255b9866f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 55990fc7a501e6f8a9fda83942995ad7c916edceae3a7342e75eb2ebf14643e0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97518070A0020ACFCF84EFA9D454AAEB7F2FF48314F4184A9D026AB290DB756D45CF15

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 636 5969208-5969254 640 59693d2-596943e 636->640 641 596925a-596926c 636->641 653 5969444-596944d 640->653 654 596968d-5969694 640->654 644 596926e-59692ba 641->644 645 59692bc-5969305 641->645 677 5969308-596931c 644->677 645->677 657 59694c3-59694dc 653->657 658 596944f-5969453 653->658 669 59694e2 657->669 670 5969609-5969619 657->670 661 5969455-596946a 658->661 662 596946c-5969478 658->662 663 5969481-59694be 661->663 662->663 663->654 673 5969531-5969574 669->673 674 59695c1-5969604 669->674 675 59694e9-596952c 669->675 676 5969579-59695bc 669->676 679 5969632-596963e 670->679 680 596961b-5969630 670->680 673->654 674->654 675->654 676->654 683 5969327-5969348 677->683 686 5969647-5969688 679->686 680->686 691 5969352-596935c 683->691 692 596934a-5969350 683->692 686->654 693 596935f-59693a2 691->693 692->693 700 59693a4-59693c0 693->700 701 59693c8-59693cf 693->701 700->701
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (oq$4'kq$4'kq$4'kq$4'kq$poq
                                                                                                                                                                                                                                    • API String ID: 0-755401861
                                                                                                                                                                                                                                    • Opcode ID: e4dca7f8cdebab7101b87d8de8c9bba6be7e8060f4d7467d8aea3cf5767a4289
                                                                                                                                                                                                                                    • Instruction ID: ad2ac5757141e48b79b0a3ec4b873b3c9fe0f79dd62775cff47db84516dcffe7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4dca7f8cdebab7101b87d8de8c9bba6be7e8060f4d7467d8aea3cf5767a4289
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5ED15D32A00215DFCB05CF64D944EAABBB7FF88310F5584A8E509AB271D732ED55DB90

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 852 5967f40-5967f68 854 5967fb6-5967fc4 852->854 855 5967f6a-5967fb1 852->855 856 5967fc6-5967fd1 call 5964ec8 854->856 857 5967fd3 854->857 903 596840d-5968414 855->903 859 5967fd5-5967fdc 856->859 857->859 862 59680c5-59680c9 859->862 863 5967fe2-5967fe6 859->863 864 596811f-5968129 862->864 865 59680cb-59680da call 5963068 862->865 866 5968415-596843d 863->866 867 5967fec-5967ff0 863->867 872 5968162-5968188 864->872 873 596812b-596813a call 5962878 864->873 881 59680de-59680e3 865->881 878 5968444-596846e 866->878 870 5968002-5968060 call 5964c08 call 5965670 867->870 871 5967ff2-5967ffc 867->871 912 5968066-59680c0 870->912 913 59684d3-59684fd 870->913 871->870 871->878 899 5968195 872->899 900 596818a-5968193 872->900 885 5968476-596848c 873->885 886 5968140-596815d 873->886 878->885 888 59680e5-596811a call 5967e10 881->888 889 59680dc 881->889 914 5968494-59684cc 885->914 886->903 888->903 889->881 905 5968197-59681bf 899->905 900->905 917 59681c5-59681de 905->917 918 5968290-5968294 905->918 912->903 924 5968507-596850d 913->924 925 59684ff-5968505 913->925 914->913 917->918 945 59681e4-59681f3 call 5962810 917->945 922 5968296-59682af 918->922 923 596830e-5968318 918->923 922->923 948 59682b1-59682c0 call 5962810 922->948 928 5968375-596837e 923->928 929 596831a-5968324 923->929 925->924 927 596850e-596854b 925->927 933 59683b6-5968405 call 5968780 928->933 934 5968380-59683ae call 5964400 call 5964420 928->934 943 5968326-5968328 929->943 944 596832a-596833c 929->944 953 596840b 933->953 934->933 950 596833e-5968340 943->950 944->950 965 59681f5-59681fb 945->965 966 596820b-5968220 945->966 971 59682c2-59682c8 948->971 972 59682d8-59682e3 948->972 958 5968342-5968346 950->958 959 596836e-5968373 950->959 953->903 960 5968364-5968369 call 5961610 958->960 961 5968348-5968361 958->961 959->928 959->929 960->959 961->960 973 59681ff-5968201 965->973 974 59681fd 965->974 968 5968254-596825d 966->968 969 5968222-596824e call 5963550 966->969 968->913 980 5968263-596828a 968->980 969->914 969->968 981 59682cc-59682ce 971->981 982 59682ca 971->982 972->913 983 59682e9-596830c 972->983 973->966 974->966 980->918 980->945 981->972 982->972 983->923 983->948
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Hoq$Hoq$Hoq
                                                                                                                                                                                                                                    • API String ID: 0-3310881576
                                                                                                                                                                                                                                    • Opcode ID: 41ad6d159b4336c1bd215adb3393526432e9ba35e4caa243b7788704ec5ae30f
                                                                                                                                                                                                                                    • Instruction ID: dab25328796044b0c806d2d530dd722d57b8036cc89920078598e1efd8373cb5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 41ad6d159b4336c1bd215adb3393526432e9ba35e4caa243b7788704ec5ae30f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28125C30A002058FCB65DFA5D584A6EBBF6FF88300F54892DD506AB3A4DB35EC4ACB50

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 995 5969c00-5969c3d 997 5969c5f-5969c75 call 5969a08 995->997 998 5969c3f-5969c42 995->998 1004 5969feb-5969fff 997->1004 1005 5969c7b-5969c87 997->1005 1110 5969c44 call 596a570 998->1110 1111 5969c44 call 596a518 998->1111 1000 5969c4a-5969c4c 1000->997 1002 5969c4e-5969c56 1000->1002 1002->997 1013 596a03f-596a048 1004->1013 1006 5969c8d-5969c90 1005->1006 1007 5969db8-5969dbf 1005->1007 1011 5969c93-5969c9c 1006->1011 1008 5969dc5-5969dce 1007->1008 1009 5969eee-5969f28 call 5969410 1007->1009 1008->1009 1012 5969dd4-5969ee0 call 5969410 call 59699a0 call 5969410 1008->1012 1108 5969f2b call 596baf8 1009->1108 1109 5969f2b call 596bae8 1009->1109 1015 5969ca2-5969cb6 1011->1015 1016 596a0e0 1011->1016 1106 5969ee2 1012->1106 1107 5969eeb 1012->1107 1017 596a00d-596a016 1013->1017 1018 596a04a-596a051 1013->1018 1028 5969cbc-5969d51 call 5969a08 * 2 call 5969410 call 59699a0 call 5969a48 call 5969af0 call 5969b58 1015->1028 1029 5969da8-5969db2 1015->1029 1020 596a0e5-596a0e9 1016->1020 1017->1016 1022 596a01c-596a02e 1017->1022 1024 596a053-596a096 call 5969410 1018->1024 1025 596a09f-596a0a6 1018->1025 1026 596a0f4 1020->1026 1027 596a0eb 1020->1027 1041 596a030-596a035 1022->1041 1042 596a03e 1022->1042 1024->1025 1030 596a0cb-596a0de 1025->1030 1031 596a0a8-596a0b8 1025->1031 1034 596a0f5 1026->1034 1027->1026 1085 5969d53-5969d6b call 5969af0 call 5969410 call 59696c0 1028->1085 1086 5969d70-5969da3 call 5969b58 1028->1086 1029->1007 1029->1011 1030->1020 1031->1030 1045 596a0ba-596a0c2 1031->1045 1034->1034 1112 596a038 call 596c298 1041->1112 1113 596a038 call 596c288 1041->1113 1042->1013 1045->1030 1053 5969f31-5969fe2 call 5969410 1053->1004 1085->1086 1086->1029 1106->1107 1107->1009 1108->1053 1109->1053 1110->1000 1111->1000 1112->1042 1113->1042
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 4'kq$4'kq$4'kq
                                                                                                                                                                                                                                    • API String ID: 0-2478202913
                                                                                                                                                                                                                                    • Opcode ID: b4f267c378528de15bd0296b7b2c8a5f1aa15a1a95bc79a503d5cd4e4bdf3221
                                                                                                                                                                                                                                    • Instruction ID: 9cd6725996f274e18da1339a21c6420580012083b0a5f50e719e2c8b1afa63af
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b4f267c378528de15bd0296b7b2c8a5f1aa15a1a95bc79a503d5cd4e4bdf3221
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1BF1CC34B10218DFCB18DF64D998A9DBBB2FF89301F558158E806AB3A5DB75EC46CB40

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1114 596e030-596e050 1115 596e056-596e05a 1114->1115 1116 596e169-596e18e 1114->1116 1117 596e195-596e1ba 1115->1117 1118 596e060-596e069 1115->1118 1116->1117 1120 596e1c1-596e1f7 1117->1120 1118->1120 1121 596e06f-596e096 1118->1121 1136 596e1fe-596e254 1120->1136 1130 596e15e-596e168 1121->1130 1131 596e09c-596e09e 1121->1131 1134 596e0a0-596e0a3 1131->1134 1135 596e0bf-596e0c1 1131->1135 1134->1136 1137 596e0a9-596e0b3 1134->1137 1138 596e0c4-596e0c8 1135->1138 1153 596e256-596e26a 1136->1153 1154 596e278-596e28f 1136->1154 1137->1136 1140 596e0b9-596e0bd 1137->1140 1141 596e0ca-596e0d9 1138->1141 1142 596e129-596e135 1138->1142 1140->1135 1140->1138 1141->1136 1149 596e0df-596e126 call 5961640 1141->1149 1142->1136 1143 596e13b-596e158 call 5961640 1142->1143 1143->1130 1143->1131 1149->1142 1232 596e26d call 596e750 1153->1232 1233 596e26d call 596e8b0 1153->1233 1234 596e26d call 596e5b8 1153->1234 1235 596e26d call 596e5c8 1153->1235 1164 596e295-596e37a call 5969a08 call 5969410 call 596d5a0 call 5969410 call 5969a48 call 596c960 call 5969410 call 596baf8 call 596a2b0 1154->1164 1165 596e37f-596e38f 1154->1165 1159 596e273 1162 596e4a1-596e4ac 1159->1162 1171 596e4ae-596e4be 1162->1171 1172 596e4db-596e4fc call 5969b58 1162->1172 1164->1165 1174 596e395-596e46e call 5969a08 * 2 call 596a1c0 call 5969410 call 596d5a0 call 5969410 call 59696c0 call 5969b58 call 5969410 1165->1174 1175 596e47c-596e498 call 5969410 1165->1175 1187 596e4c0-596e4c6 1171->1187 1188 596e4ce-596e4d6 call 596a2b0 1171->1188 1229 596e470 1174->1229 1230 596e479 1174->1230 1175->1162 1187->1188 1188->1172 1229->1230 1230->1175 1232->1159 1233->1159 1234->1159 1235->1159
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (oq$(oq$Hoq
                                                                                                                                                                                                                                    • API String ID: 0-3836682603
                                                                                                                                                                                                                                    • Opcode ID: c9b8bf2d695a6829baea587af6f561b242c58a600b97a1472b84aab86acce28b
                                                                                                                                                                                                                                    • Instruction ID: ddd9a8bdc4f8fafc6e50bacf130b0ada6af9e100f8be22766c112769821c45ed
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c9b8bf2d695a6829baea587af6f561b242c58a600b97a1472b84aab86acce28b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7FE10C34B00219DFCB14EF64D5949AEBBB6FFC9310F518569E806AB364DB30AD49CB90
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2596056944.00000000057D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_57d0000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 4'kq$4'kq
                                                                                                                                                                                                                                    • API String ID: 0-4171853269
                                                                                                                                                                                                                                    • Opcode ID: 46f77496f2b50b5271be86c0bfdb8c10bfb377e9618028f24e89fd4e4a5fdf0a
                                                                                                                                                                                                                                    • Instruction ID: ab8b934872b49532ea5dffdd1ea0c219a2b4326fccc13013451761d328d8eb51
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 46f77496f2b50b5271be86c0bfdb8c10bfb377e9618028f24e89fd4e4a5fdf0a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1AA2BF30F042298F8B705A69555863EADF7BBC8741B94842ADE07D7358EE31CC85E7B2

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1834 59798b3-5979caf KiUserCallbackDispatcher 1837 5979cb1-5979cb7 1834->1837 1838 5979cb8-5979ce9 GetSystemMetrics 1834->1838 1837->1838 1839 5979cf2-5979d12 1838->1839 1840 5979ceb-5979cf1 1838->1840 1840->1839
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(00000000), ref: 05979C9E
                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000001), ref: 05979CD8
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597886428.0000000005970000.00000040.00000800.00020000.00000000.sdmp, Offset: 05970000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5970000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CallbackDispatcherMetricsSystemUser
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 365337688-0
                                                                                                                                                                                                                                    • Opcode ID: ec220b8c53bb3e58d38c5326d652121e907d6e02a01fe050655df1c5d0b81348
                                                                                                                                                                                                                                    • Instruction ID: 44dc2dcc6f6e5356769709098d49fda305c70806bee7b9056bcc61dd250fd0c9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec220b8c53bb3e58d38c5326d652121e907d6e02a01fe050655df1c5d0b81348
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 872124B1D043498FDB10DF99C8497DEBFF8EB08314F28845AD45AAB390C779A584CBA1

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1843 59638f9-5963934 1845 5963936 1843->1845 1846 596393d-5963950 call 5963588 1843->1846 1845->1846 1849 5963956-5963969 1846->1849 1850 5963a94-5963a9b 1846->1850 1860 5963977-5963991 1849->1860 1861 596396b-5963972 1849->1861 1851 5963d35-5963d3c 1850->1851 1852 5963aa1-5963aa7 1850->1852 1853 5963d3e-5963d47 1851->1853 1854 5963dab-5963db2 1851->1854 1856 5963ab0-5963ab6 1852->1856 1853->1854 1859 5963d49-5963d5c 1853->1859 1857 5963e4e-5963e55 1854->1857 1858 5963db8-5963dc1 1854->1858 1862 5963ad6-5963adc 1856->1862 1863 5963ab8-5963aba 1856->1863 1865 5963e57-5963e68 1857->1865 1866 5963e71-5963e77 1857->1866 1858->1857 1864 5963dc7-5963dda 1858->1864 1859->1854 1878 5963d5e-5963da3 call 5961040 1859->1878 1879 5963993-5963996 1860->1879 1880 5963998-59639a5 1860->1880 1867 5963a8d 1861->1867 1869 5963ba4-5963ba8 1862->1869 1870 5963ae2-5963ae4 1862->1870 1863->1862 1868 5963abc-5963ad3 1863->1868 1885 5963ddc-5963deb 1864->1885 1886 5963ded-5963df1 1864->1886 1865->1866 1887 5963e6a 1865->1887 1873 5963e89-5963e92 1866->1873 1874 5963e79-5963e7f 1866->1874 1867->1850 1868->1862 1869->1851 1883 5963bae-5963bb0 1869->1883 1870->1869 1877 5963aea-5963b6b call 5961040 * 4 1870->1877 1881 5963e95-5963f0a 1874->1881 1882 5963e81-5963e87 1874->1882 1950 5963b82-5963ba1 call 5961040 1877->1950 1951 5963b6d-5963b7f call 5961040 1877->1951 1878->1854 1921 5963da5-5963da8 1878->1921 1888 59639a7-59639bb 1879->1888 1880->1888 1957 5963f0c-5963f16 1881->1957 1958 5963f18 1881->1958 1882->1873 1882->1881 1883->1851 1889 5963bb6-5963bbf 1883->1889 1885->1886 1892 5963df3-5963df5 1886->1892 1893 5963e11-5963e13 1886->1893 1887->1866 1888->1867 1914 59639c1-5963a15 1888->1914 1890 5963d12-5963d18 1889->1890 1898 5963d1a-5963d29 1890->1898 1899 5963d2b 1890->1899 1892->1893 1901 5963df7-5963e0e 1892->1901 1893->1857 1902 5963e15-5963e1b 1893->1902 1903 5963d2d-5963d2f 1898->1903 1899->1903 1901->1893 1902->1857 1907 5963e1d-5963e4b 1902->1907 1903->1851 1909 5963bc4-5963bd2 call 5962810 1903->1909 1907->1857 1923 5963bd4-5963bda 1909->1923 1924 5963bea-5963c04 1909->1924 1961 5963a17-5963a19 1914->1961 1962 5963a23-5963a27 1914->1962 1921->1854 1929 5963bde-5963be0 1923->1929 1930 5963bdc 1923->1930 1924->1890 1935 5963c0a-5963c0e 1924->1935 1929->1924 1930->1924 1938 5963c10-5963c19 1935->1938 1939 5963c2f 1935->1939 1942 5963c20-5963c23 1938->1942 1943 5963c1b-5963c1e 1938->1943 1944 5963c32-5963c4c 1939->1944 1947 5963c2d 1942->1947 1943->1947 1944->1890 1964 5963c52-5963cd3 call 5961040 * 4 1944->1964 1947->1944 1950->1869 1951->1950 1965 5963f1d-5963f1f 1957->1965 1958->1965 1961->1962 1962->1867 1963 5963a29-5963a41 1962->1963 1963->1867 1971 5963a43-5963a4f 1963->1971 1991 5963cd5-5963ce7 call 5961040 1964->1991 1992 5963cea-5963d10 call 5961040 1964->1992 1966 5963f26-5963f2b 1965->1966 1967 5963f21-5963f24 1965->1967 1970 5963f31-5963f5e 1966->1970 1967->1970 1972 5963a51-5963a54 1971->1972 1973 5963a5e-5963a64 1971->1973 1972->1973 1976 5963a66-5963a69 1973->1976 1977 5963a6c-5963a75 1973->1977 1976->1977 1980 5963a77-5963a7a 1977->1980 1981 5963a84-5963a8a 1977->1981 1980->1981 1981->1867 1991->1992 1992->1851 1992->1890
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: $kq$$kq
                                                                                                                                                                                                                                    • API String ID: 0-3550614674
                                                                                                                                                                                                                                    • Opcode ID: a25b09f3a3ab756d5fdb70dc6cb6ca875982e339223919985426b3dc1e9f5d01
                                                                                                                                                                                                                                    • Instruction ID: 55435f1611ebefcc82447b6dcc1b85a2ca1b3984309bca2d5f5cecd16cad0cfb
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a25b09f3a3ab756d5fdb70dc6cb6ca875982e339223919985426b3dc1e9f5d01
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF123A34A00219CFCB15CFA9D958ABDBBB6FF48710F148455E802A7394DB79AD4ACB60

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1997 59679f8-5967a0a 1998 5967a34-5967a38 1997->1998 1999 5967a0c-5967a2d 1997->1999 2000 5967a44-5967a53 1998->2000 2001 5967a3a-5967a3c 1998->2001 1999->1998 2002 5967a55 2000->2002 2003 5967a5f-5967a8b 2000->2003 2001->2000 2002->2003 2007 5967a91-5967a97 2003->2007 2008 5967cb8-5967cff 2003->2008 2010 5967a9d-5967aa3 2007->2010 2011 5967b69-5967b6d 2007->2011 2039 5967d15-5967d21 2008->2039 2040 5967d01 2008->2040 2010->2008 2015 5967aa9-5967ab6 2010->2015 2012 5967b90-5967b99 2011->2012 2013 5967b6f-5967b78 2011->2013 2019 5967bbe-5967bc1 2012->2019 2020 5967b9b-5967bbb 2012->2020 2013->2008 2018 5967b7e-5967b8e 2013->2018 2016 5967abc-5967ac5 2015->2016 2017 5967b48-5967b51 2015->2017 2016->2008 2021 5967acb-5967ae3 2016->2021 2017->2008 2024 5967b57-5967b63 2017->2024 2022 5967bc4-5967bca 2018->2022 2019->2022 2020->2019 2025 5967ae5 2021->2025 2026 5967aef-5967b01 2021->2026 2022->2008 2028 5967bd0-5967be3 2022->2028 2024->2010 2024->2011 2025->2026 2026->2017 2034 5967b03-5967b09 2026->2034 2028->2008 2030 5967be9-5967bf9 2028->2030 2030->2008 2033 5967bff-5967c0c 2030->2033 2033->2008 2036 5967c12-5967c27 2033->2036 2037 5967b15-5967b1b 2034->2037 2038 5967b0b 2034->2038 2036->2008 2046 5967c2d-5967c50 2036->2046 2037->2008 2044 5967b21-5967b45 2037->2044 2038->2037 2042 5967d23 2039->2042 2043 5967d2d-5967d49 2039->2043 2045 5967d04-5967d06 2040->2045 2042->2043 2047 5967d4a-5967d77 call 5962810 2045->2047 2048 5967d08-5967d13 2045->2048 2046->2008 2053 5967c52-5967c5d 2046->2053 2059 5967d8f-5967d91 2047->2059 2060 5967d79-5967d7f 2047->2060 2048->2039 2048->2045 2056 5967cae-5967cb5 2053->2056 2057 5967c5f-5967c69 2053->2057 2057->2056 2065 5967c6b-5967c81 2057->2065 2083 5967d93 call 5967e10 2059->2083 2084 5967d93 call 5967e00 2059->2084 2085 5967d93 call 5968bb0 2059->2085 2062 5967d83-5967d85 2060->2062 2063 5967d81 2060->2063 2062->2059 2063->2059 2064 5967d99-5967d9d 2066 5967d9f-5967db6 2064->2066 2067 5967de8-5967df8 2064->2067 2071 5967c83 2065->2071 2072 5967c8d-5967ca6 2065->2072 2066->2067 2075 5967db8-5967dc2 2066->2075 2071->2072 2072->2056 2078 5967dc4-5967dd3 2075->2078 2079 5967dd5-5967de5 2075->2079 2078->2079 2083->2064 2084->2064 2085->2064
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (oq$d
                                                                                                                                                                                                                                    • API String ID: 0-886291620
                                                                                                                                                                                                                                    • Opcode ID: 128a3676760acdce65a5af31b934c0db91900afa658ded1eec18990ea29856d8
                                                                                                                                                                                                                                    • Instruction ID: 32da8e87cb3d5697b752e745b29dbc6bea5ad3991414ec9c4d7000accc103d82
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 128a3676760acdce65a5af31b934c0db91900afa658ded1eec18990ea29856d8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AFD17B34600602CFCB14CF68C59096AB7F6FF88314B56C969E85A9B365DB34FC4ACB90

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 2086 5968780-59687b7 2088 5968805-596881f 2086->2088 2089 59687b9-59687bb 2086->2089 2102 5968821-5968827 2088->2102 2103 5968829-5968838 2088->2103 2090 59687d7-59687db 2089->2090 2091 59687bd-59687c7 2089->2091 2095 59687ff-5968803 2090->2095 2096 59687dd-59687e3 2090->2096 2093 5968ae7-5968b0b 2091->2093 2094 59687cd-59687d1 2091->2094 2108 5968b0d-5968b19 2093->2108 2094->2090 2097 5968955-5968958 2094->2097 2095->2088 2095->2089 2096->2093 2098 59687e9-59687f6 2096->2098 2097->2093 2101 596895e-59689d6 2097->2101 2098->2095 2109 59687f8 2098->2109 2117 59689dd-5968a25 2101->2117 2107 596883e-5968877 2102->2107 2103->2107 2103->2117 2135 5968887-596889c 2107->2135 2136 5968879-5968880 2107->2136 2110 5968b1b-5968b21 2108->2110 2111 5968b79-5968b7d 2108->2111 2109->2095 2115 5968b87-5968bad 2110->2115 2116 5968b23-5968b2a 2110->2116 2111->2108 2113 5968b7f-5968b86 2111->2113 2116->2115 2119 5968b2c-5968b32 2116->2119 2146 5968a2c-5968a62 2117->2146 2123 5968b34-5968b3f 2119->2123 2124 5968b73-5968b77 2119->2124 2123->2115 2126 5968b41-5968b4b 2123->2126 2124->2110 2124->2111 2126->2115 2129 5968b4d-5968b6c 2126->2129 2129->2124 2145 59688a2-59688c3 2135->2145 2135->2146 2136->2135 2137 5968882-5968884 2136->2137 2137->2135 2154 59688f4-5968904 2145->2154 2155 59688c5-59688d2 2145->2155 2167 5968a69-5968a8d 2146->2167 2161 5968906-5968926 2154->2161 2162 5968928 2154->2162 2159 59688d4-59688e0 2155->2159 2160 59688e2 2155->2160 2164 59688e7-59688ea 2159->2164 2160->2164 2165 596892a-596893f 2161->2165 2162->2165 2166 59688f0 2164->2166 2164->2167 2169 5968941-5968945 2165->2169 2170 596894b-5968952 2165->2170 2166->2154 2171 5968a94-5968ae0 2167->2171 2169->2170 2169->2171 2171->2093
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Hoq$Hoq
                                                                                                                                                                                                                                    • API String ID: 0-3106737575
                                                                                                                                                                                                                                    • Opcode ID: 08098dd5c22916d58fc15e3582db9b35afcd0cc7a055d7c332f193d3abaefb54
                                                                                                                                                                                                                                    • Instruction ID: 47873e04882e3a7b44bb547bf9bd4f653452b7adce9e290c68f8fa12c6bef3ef
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08098dd5c22916d58fc15e3582db9b35afcd0cc7a055d7c332f193d3abaefb54
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9CC19D307005069FCB04DF69C484A6EBBFAFF88314F558568E8199B3A5DB34EC4ACB95

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 4'kq$4'kq
                                                                                                                                                                                                                                    • API String ID: 0-4171853269
                                                                                                                                                                                                                                    • Opcode ID: 354d4c54304641f703cd9dba21f02684b1d9c5bc4414931e5828a685de4b7975
                                                                                                                                                                                                                                    • Instruction ID: fafd0a5600f0deb3ef543298fd4b1a1cce7547de8ce3f7fe0b3db9d04436b3c3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 354d4c54304641f703cd9dba21f02684b1d9c5bc4414931e5828a685de4b7975
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CFC1B874B40218DFCB04EFA8C994AADB7B6FF89300F514169E506AB3A4DB71EC46CB50

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 4'kq$4'kq
                                                                                                                                                                                                                                    • API String ID: 0-4171853269
                                                                                                                                                                                                                                    • Opcode ID: 65aba2019b7eef28e867e72859705861f11af4a92fd5e4ff6dcd0a9e5b713616
                                                                                                                                                                                                                                    • Instruction ID: a448eb9a8c56944f9a4b167f02bddc70babeff59f43d4c93502d6e6df50c7eb3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65aba2019b7eef28e867e72859705861f11af4a92fd5e4ff6dcd0a9e5b713616
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1DB1CC74B00218DFCB04EFA4C998AADB7B6FF89304F514169E506AB3A5DB71EC46CB50

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 2376 5962e68-5962e7a 2377 5962e80-5962e82 2376->2377 2378 5962f6e-5962f93 2376->2378 2379 5962f9a-5962fbe 2377->2379 2380 5962e88-5962e94 2377->2380 2378->2379 2391 5962fc5-5962fe9 2379->2391 2385 5962e96-5962ea2 2380->2385 2386 5962ea8-5962eb8 2380->2386 2385->2386 2385->2391 2386->2391 2393 5962ebe-5962ecc 2386->2393 2397 5962ff0-5963062 2391->2397 2396 5962ed2-5962ed9 call 5963068 2393->2396 2393->2397 2399 5962edf-5962f28 2396->2399 2414 5962f2a-5962f43 2399->2414 2415 5962f4b-5962f6b call 5961610 2399->2415 2414->2415
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (oq$Hoq
                                                                                                                                                                                                                                    • API String ID: 0-3084834809
                                                                                                                                                                                                                                    • Opcode ID: f0bb8cda692d556f0e00138854e9a046d088528f9afd0cbe62daac1b432bfe84
                                                                                                                                                                                                                                    • Instruction ID: f84c55b8096ed44af3b8333c11e4964e940af6bfa77f076ada56a8838dbc5645
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f0bb8cda692d556f0e00138854e9a046d088528f9afd0cbe62daac1b432bfe84
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 575159347002058FCB59AF39C45452E7BBAFFD9200760856DE9069B3A5CF35EC0ACB91

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 2473 598f790-598f79f 2474 598f8b8-598f8dd 2473->2474 2475 598f7a5-598f7b1 2473->2475 2478 598f8e4-598f956 2474->2478 2475->2478 2479 598f7b7-598f7bf 2475->2479 2485 598f7ca-598f7ce 2479->2485 2486 598f7d0-598f7df 2485->2486 2487 598f7e1-598f7f8 2485->2487 2486->2487 2493 598f7fa 2487->2493 2494 598f802-598f804 2487->2494 2496 598f7fc-598f800 2493->2496 2497 598f806 2493->2497 2498 598f80b-598f818 2494->2498 2496->2494 2496->2497 2497->2498 2499 598f81a-598f81e 2498->2499 2500 598f820-598f823 2498->2500 2502 598f826-598f82e 2499->2502 2500->2502 2503 598f83a 2502->2503 2504 598f830-598f838 2502->2504 2506 598f83e-598f89d 2503->2506 2504->2506 2509 598f89f-598f8a9 2506->2509 2510 598f8b1-598f8b5 2506->2510 2509->2510
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (oq$Hoq
                                                                                                                                                                                                                                    • API String ID: 0-3084834809
                                                                                                                                                                                                                                    • Opcode ID: 851ef0ffb2b08275ce6b7a36eb08d966dddc7554802c5e679467e608c78885fc
                                                                                                                                                                                                                                    • Instruction ID: 768a464d25b62ab8943f4342f6345947661b45cf3cbe15b06d48a6e1231fd8d8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 851ef0ffb2b08275ce6b7a36eb08d966dddc7554802c5e679467e608c78885fc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1341BC316047018FD725EF2AC44432ABBE6FF84310F508A29D4568B7A5EB78EC89CB91

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 2512 59691e3-5969254 2517 59693d2-596943e 2512->2517 2518 596925a-596926c 2512->2518 2530 5969444-596944d 2517->2530 2531 596968d-5969694 2517->2531 2521 596926e-59692ba 2518->2521 2522 59692bc-5969305 2518->2522 2554 5969308-596931c 2521->2554 2522->2554 2534 59694c3-59694dc 2530->2534 2535 596944f-5969453 2530->2535 2546 59694e2 2534->2546 2547 5969609-5969619 2534->2547 2538 5969455-596946a 2535->2538 2539 596946c-5969478 2535->2539 2540 5969481-59694be 2538->2540 2539->2540 2540->2531 2550 5969531-5969574 2546->2550 2551 59695c1-5969604 2546->2551 2552 59694e9-596952c 2546->2552 2553 5969579-59695bc 2546->2553 2556 5969632-596963e 2547->2556 2557 596961b-5969630 2547->2557 2550->2531 2551->2531 2552->2531 2553->2531 2560 5969327-5969348 2554->2560 2563 5969647-5969688 2556->2563 2557->2563 2568 5969352-596935c 2560->2568 2569 596934a-5969350 2560->2569 2563->2531 2570 596935f-59693a2 2568->2570 2569->2570 2577 59693a4-59693c0 2570->2577 2578 59693c8-59693cf 2570->2578 2577->2578
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 4'kq$poq
                                                                                                                                                                                                                                    • API String ID: 0-937253537
                                                                                                                                                                                                                                    • Opcode ID: 2e33245cadc5ec115c1c199b71e09653eecbf441642229efd0f23c2e465b0891
                                                                                                                                                                                                                                    • Instruction ID: ff36db3ab4d30e7f0b1fa2f233f5a66ddf40b175b9f0176d8acda8119dc0430b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e33245cadc5ec115c1c199b71e09653eecbf441642229efd0f23c2e465b0891
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CC41B171A403059FC755DB68C9807AFBBF7FF88300F548928C4059B3A9DB75AD4A87A0
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (oq$Hoq
                                                                                                                                                                                                                                    • API String ID: 0-3084834809
                                                                                                                                                                                                                                    • Opcode ID: 1e61efdcaa5f9e5d21e3d07de70cdd231f6b677b14b94c8db0c1e77406cdc6b7
                                                                                                                                                                                                                                    • Instruction ID: 3107971deaa0eb893be9ba48f56df3a56af712eb6e5b601cf3586c8370485f3c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e61efdcaa5f9e5d21e3d07de70cdd231f6b677b14b94c8db0c1e77406cdc6b7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C821F3313081444FC705AB79D880A6EBFB6FFC5340B6481AAE505DB3A5DE349D0983C2
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (_kq
                                                                                                                                                                                                                                    • API String ID: 0-2183774854
                                                                                                                                                                                                                                    • Opcode ID: 41e5b8721bac11cc6c1c54c359f146eeb5bcb57669ae00fa43678bd14b67a4e6
                                                                                                                                                                                                                                    • Instruction ID: b469bbeb0dccc1f20f5c0b4cbf8a97c6497ac23385f743d117ed9f6abadd281b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 41e5b8721bac11cc6c1c54c359f146eeb5bcb57669ae00fa43678bd14b67a4e6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73226B35A002059FCB14DFA8D494A6EBBF6FF88314F548069E90ADB3A5DB75EC44CB50
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: ,oq
                                                                                                                                                                                                                                    • API String ID: 0-651702701
                                                                                                                                                                                                                                    • Opcode ID: db4093559e45ed604e6b16d2812e68925b856237ca0f0b81e33a18e064005aba
                                                                                                                                                                                                                                    • Instruction ID: e9c3d2905178bbac17e0b7ed1cf7e29fe8892bd4325d5158f51fcca7dfcf3660
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db4093559e45ed604e6b16d2812e68925b856237ca0f0b81e33a18e064005aba
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17E1C375A002288FCB64CF69C981BDDBBF2BB88300F5545D9E549E7361DA309E85CF61
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0180A024
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2590207610.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_1800000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                                                                    • Opcode ID: 72011c5d01058e70adee07b184bf7b8c3df70a0103e02c22b1d6f11513dd7805
                                                                                                                                                                                                                                    • Instruction ID: 5e8aad45cafd8b421f5bd360e25981d704a78457fcfd0cfedf6d18a6da26d15f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72011c5d01058e70adee07b184bf7b8c3df70a0103e02c22b1d6f11513dd7805
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0711F4B1D003499FDB14DFAAC884ADEFBF8EF48320F10842AD559A7250C779A944CFA0
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (oq
                                                                                                                                                                                                                                    • API String ID: 0-3175707579
                                                                                                                                                                                                                                    • Opcode ID: e38d3347b724a019c7c7f9cb2e3870c919da8881c124be933b8da392a50707e5
                                                                                                                                                                                                                                    • Instruction ID: 3486747a933c45d8d5efa6a7b7c6cdc5f0d876de75e2a178a22c84bc6ce52c7d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e38d3347b724a019c7c7f9cb2e3870c919da8881c124be933b8da392a50707e5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2BA17E353042009FD7199F68D954E2A7BB7FF89310F1984A9E6068F3A2CB36EC56DB41
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Drq
                                                                                                                                                                                                                                    • API String ID: 0-1024708742
                                                                                                                                                                                                                                    • Opcode ID: f57e0bc595338fed53811354782e13e5bdf4e4d8f9fb9ea1d03f3ce762dfe8b8
                                                                                                                                                                                                                                    • Instruction ID: 66a898680d7b47d94567de6db8cd8afad2b0fb1e4d683b3952826216dbaa96e8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f57e0bc595338fed53811354782e13e5bdf4e4d8f9fb9ea1d03f3ce762dfe8b8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4A1BD307002058FCB14EF28D954A6ABBF6FF88714F558569E40AEB3A1DB70EC41CB90
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Plkq
                                                                                                                                                                                                                                    • API String ID: 0-177148220
                                                                                                                                                                                                                                    • Opcode ID: 561d156cb2ab69b28fd2ea39022ae345104f24270654bfe41fb055a57bfa67c1
                                                                                                                                                                                                                                    • Instruction ID: 3d6ffd8e01bce15bf5ca9b3e2a8ba370f0157c1ada3a8278d20355b6c3a3d771
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 561d156cb2ab69b28fd2ea39022ae345104f24270654bfe41fb055a57bfa67c1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31913430B402188FCB15DF68C594AAA7BFABF89710F1084A9E506CB3B5DB75EC45CB91
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 4'kq
                                                                                                                                                                                                                                    • API String ID: 0-3255046985
                                                                                                                                                                                                                                    • Opcode ID: 0bee7dc7f22d959d6a81f3d8e09ecb6cd096b83a33859c8464da00d42d9d173d
                                                                                                                                                                                                                                    • Instruction ID: 1d63f0e4aceea6cb6eae90683e6e486cfac20afb2f9ef7893b7318af566916e5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0bee7dc7f22d959d6a81f3d8e09ecb6cd096b83a33859c8464da00d42d9d173d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CBA1EC34B10218DFCB14DFA4D998A9DBBB2FF89300F558169E806AB365DB71EC46CB40
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Drq
                                                                                                                                                                                                                                    • API String ID: 0-1024708742
                                                                                                                                                                                                                                    • Opcode ID: 1aa1d74650a600e8c6bc7103320321d42b17b98bc81c9f3e5e073273a2feeb67
                                                                                                                                                                                                                                    • Instruction ID: 3c03645e71b5f041c7f33286496a328bec799bc9a76ec6ee509df073d04ee79d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1aa1d74650a600e8c6bc7103320321d42b17b98bc81c9f3e5e073273a2feeb67
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39616B346006068FCB14EF29D584D6ABBF6FF88314B558569D41AEB3A1DB70EC41CF90
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: poq
                                                                                                                                                                                                                                    • API String ID: 0-1570044193
                                                                                                                                                                                                                                    • Opcode ID: 8568a2ba4e942c9700148534758a7abb9a2813d9ae86992eacdd7dd5abc99c0c
                                                                                                                                                                                                                                    • Instruction ID: 3c4b8b4d181f9928aae7345740198c60afb8a6c8a0353cc8e569e6a28b35cf20
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8568a2ba4e942c9700148534758a7abb9a2813d9ae86992eacdd7dd5abc99c0c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B514C76640100AFCB459FA8D915D29BBF7FF8C31471980E8E2099B372CA36DC22DB50
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Tekq
                                                                                                                                                                                                                                    • API String ID: 0-2319236580
                                                                                                                                                                                                                                    • Opcode ID: 30f5d4d4549ee320b4056ba8030f6291cb8be88ba298392a6670fe17f14ed70a
                                                                                                                                                                                                                                    • Instruction ID: afeee074021c9e02b51a0a36a0d3a2f9e0dfe6a93450bedb1826d8081e8d30f2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 30f5d4d4549ee320b4056ba8030f6291cb8be88ba298392a6670fe17f14ed70a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B551AF30704105CFDB14EB19E558BBA77E7FBC8720F5940ABD0069BAA4CBB9AC85CB45
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 4'kq
                                                                                                                                                                                                                                    • API String ID: 0-3255046985
                                                                                                                                                                                                                                    • Opcode ID: 640034ab01740424f8af4e9f4d7a7ef9f3e3dbeb50b743d142f14c5f2c24c628
                                                                                                                                                                                                                                    • Instruction ID: 3f0064686d924f9bbb6e737f14098942538a0644677d5cbe0b9d635e18dd58ec
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 640034ab01740424f8af4e9f4d7a7ef9f3e3dbeb50b743d142f14c5f2c24c628
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E415234B106148FCB14EF64C498AAEB7B7BFC8704F544429E406AB3A4DF74AC4ACB91
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (oq
                                                                                                                                                                                                                                    • API String ID: 0-3175707579
                                                                                                                                                                                                                                    • Opcode ID: 919122a731a4ff1fec7fcc44d1eeaa1d4ee9ed630c80b59b8be9dff1a2c5082a
                                                                                                                                                                                                                                    • Instruction ID: 9780dc55c39f27488eee770755ac46900f8ef22022a44cdb9a1ad2aa513b935c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 919122a731a4ff1fec7fcc44d1eeaa1d4ee9ed630c80b59b8be9dff1a2c5082a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0417C35B005168FCB10DF18C484A7AFBB5FF89320B559699E92A9B352D730F852CB90
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2596056944.00000000057D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 057D0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_57d0000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 4'kq
                                                                                                                                                                                                                                    • API String ID: 0-3255046985
                                                                                                                                                                                                                                    • Opcode ID: f1e2e72ea2e481411cd827026c3cdc4936258341f827bb3709c523c1e0779a2d
                                                                                                                                                                                                                                    • Instruction ID: 4fc413f942b256d1e3255ed199479d4876359b7e1c0b6b0e6acd0d03a021dfed
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1e2e72ea2e481411cd827026c3cdc4936258341f827bb3709c523c1e0779a2d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B216B72E0D3558FC7128B648C196ADFFB1FF82315F0505DAD8819B2D2E7345846DBA1
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 4'kq
                                                                                                                                                                                                                                    • API String ID: 0-3255046985
                                                                                                                                                                                                                                    • Opcode ID: 846d19000a61c9a6eaa093e55c3f54b5ca9ee3b557c808d1f8ae7809faf2a474
                                                                                                                                                                                                                                    • Instruction ID: bdf777acd3dd2abf79877380b5d437ea250715f911147c94ccc03bb2de783c3a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 846d19000a61c9a6eaa093e55c3f54b5ca9ee3b557c808d1f8ae7809faf2a474
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D219E35B001049FCF189FA4C95895D7FB6FF88311F1584A9EA06AB3B1CA72EC4ACB51
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: p<kq
                                                                                                                                                                                                                                    • API String ID: 0-3321991346
                                                                                                                                                                                                                                    • Opcode ID: 076f18b7f2aa79e855513025bb9bcefc870bc4a064917e85e6a427dde65e85e0
                                                                                                                                                                                                                                    • Instruction ID: 6244dd6bffccfcd0ce43581c6dfc0c9666e599be85caed21ad82564bc3711ce9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 076f18b7f2aa79e855513025bb9bcefc870bc4a064917e85e6a427dde65e85e0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B213871704258AFCB15CF2AD844AAA7BEAFF89210B158466F805CB3B0DB39DC51CB60
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: p<kq
                                                                                                                                                                                                                                    • API String ID: 0-3321991346
                                                                                                                                                                                                                                    • Opcode ID: 3b8ddba5baf8d506680061c4f52250713c23df61c8e47b7c1596c75380976d9f
                                                                                                                                                                                                                                    • Instruction ID: 60f14b75c08762b35782d56ed900c23617399d2379bd256f3a8e73643eca1963
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b8ddba5baf8d506680061c4f52250713c23df61c8e47b7c1596c75380976d9f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 29215B303042599FCB15CF2AC844AAA7BEABF89210B1984A5FC45CB3A1CB39DC51CB60
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2590207610.0000000001800000.00000040.00000800.00020000.00000000.sdmp, Offset: 01800000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_1800000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                                                                    • Opcode ID: 5d7807ae01e7531a672cbf8d8f7dc835d1794348a87086af3eaf7111df27fb01
                                                                                                                                                                                                                                    • Instruction ID: 8ecb78d8b8570a851caabc09c74be48cdf5c701efecbd3f2e11722c8f743ccf9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d7807ae01e7531a672cbf8d8f7dc835d1794348a87086af3eaf7111df27fb01
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 55113AB1D003488FDB14DFAAC8457DEFBF4EB88324F208419D559A7250C779A944CF94
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2599163640.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5e60000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 32f4ef287c21d9f509b49f3ae7f97f0306031703336b94470b8475a29cd382f0
                                                                                                                                                                                                                                    • Instruction ID: 49e9f8bc037a17cea511c3cdee1493a04e6f7a185fda3d5fd53c1c7a47eb8dea
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32f4ef287c21d9f509b49f3ae7f97f0306031703336b94470b8475a29cd382f0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 84623030A94129DFCB94DF29D89569DBBB1FF86304F9148E9D90EAB250DE302E84CF54
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: c3a6ebff37be67954b59bf12c9eef317c246434c5a106d06da3d872b10c67d5f
                                                                                                                                                                                                                                    • Instruction ID: 45434834de605eee90b08ea9c07bd158e93faa89b58a9d917727b3b06b2fd976
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c3a6ebff37be67954b59bf12c9eef317c246434c5a106d06da3d872b10c67d5f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4212FA34B102198FCB14EF64C994A9DBBB2BF89300F5185A8E54AAB355DF31ED89CF40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ca813ec9a4d90e96c627cb19d73eab66a8a4031a59ee705efacfc3a4bac92b83
                                                                                                                                                                                                                                    • Instruction ID: 04d430e9683b75afec4e62424beb6d1cecf7e0d8aeffe8cdd51b5a025b102b6c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ca813ec9a4d90e96c627cb19d73eab66a8a4031a59ee705efacfc3a4bac92b83
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA912635A402188FCB14DF68C584A9EBBFAFF49310F5685A9E806DB361DB30EC45CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: fe7e216771cf5ddb39044721310be721eb3c3e7965cc92aebc43f8e73964297b
                                                                                                                                                                                                                                    • Instruction ID: 522a2bf935ffec9ef4d2b0ffe903df79c75ba93bd5536f327918d2b9c5407aea
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe7e216771cf5ddb39044721310be721eb3c3e7965cc92aebc43f8e73964297b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2A11C34B102198FCB14DF24C994BA9BBB6BF89300F5585A8E54AAB355DF70ED89CF40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 333b0d1228c861eb3eb85992c4773476b8a0142184aade510afe3872f2a75e69
                                                                                                                                                                                                                                    • Instruction ID: a7c6c22c8b22fa67a33a3ef83f633b8b2f36d43980fce0ccc67e69061c0ddbb8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 333b0d1228c861eb3eb85992c4773476b8a0142184aade510afe3872f2a75e69
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ECA15934E00519CFCF11CFA5D858AFDBBB6FB48710F148465E851B7294DB79AA0ACBA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7416a38b9dde1da8b8099379a07ce62696d02f8599fb100b5aee52e9774cd96b
                                                                                                                                                                                                                                    • Instruction ID: d68b1b232813b815ad2be963aee85a35e1838a942cd54a4eb6009ad551a1632f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7416a38b9dde1da8b8099379a07ce62696d02f8599fb100b5aee52e9774cd96b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42812A34710614DFCB14DF68D498A6EBBBABF88610F1480A9E5069B3A5CB74EC49CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0c84ec8fe15ba8b8b5d262c525a7328530f8a09a9f577361e1449f3960af83bf
                                                                                                                                                                                                                                    • Instruction ID: e0d7d83e8f1782c29ef1ee9ef4bc520cd03271bb8fa1ff6bf686790dec095231
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c84ec8fe15ba8b8b5d262c525a7328530f8a09a9f577361e1449f3960af83bf
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3817A35B012058FDB04DFA4D599AADBBF6FF88311F24846AE812AB390DB35ED45CB50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4c2079257a755c871637d2710f3a9caa544028071d84c32392f57d5a5981ee05
                                                                                                                                                                                                                                    • Instruction ID: 88733da82af92dbb906de14c872bbb0435d03f5517f302d1cc19db85861b57ab
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c2079257a755c871637d2710f3a9caa544028071d84c32392f57d5a5981ee05
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A611C34B10614DFCB14DF68D898A6EBBBAFF88710F148169E8069B365DB30EC45CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6b8f1af9efb82d2684cd0e8ae81ae0ae4be12292f7f2948dd0f315a3c2d5a33c
                                                                                                                                                                                                                                    • Instruction ID: 4a66c2a0aff6360c8150c19b0aa42da8e07881afd205351910c295dd709d53f6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b8f1af9efb82d2684cd0e8ae81ae0ae4be12292f7f2948dd0f315a3c2d5a33c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E51AF35B04205DFC724DB69D898B6ABBB6FF84314F14C46AE916DB350DB31E84ACB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: db0be6989392d09f3483f3866799d628a7abc890e577deebdfba334a1740d00b
                                                                                                                                                                                                                                    • Instruction ID: 1de78da2a0ba08b2a9a23d62f1cbbccb667c41d717f1d7f6ccb81ed255af7b06
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db0be6989392d09f3483f3866799d628a7abc890e577deebdfba334a1740d00b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1515F34B10609DFCB15EF64E458AAEBB76FF88711F008119F9129B364DF74A906CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 19c551bb6ed24de8dfb9d59cdfd7eefc95c65cef66ac6e173638e1f8bf8320a3
                                                                                                                                                                                                                                    • Instruction ID: d03bb5ec16f871dabfb40db623c48de6a5d76d08ce5384b62dfd43aae5227e33
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 19c551bb6ed24de8dfb9d59cdfd7eefc95c65cef66ac6e173638e1f8bf8320a3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A418E347081028BD705BB68E058B7F36E7F7D8715F9084B9D9069BB88DF39AD428B85
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4a09264747cd87db85093e920616a60ff2f52d572842111c7e0381b913d78cc1
                                                                                                                                                                                                                                    • Instruction ID: 0da12b232368895a99f6e100592f19540d6ebb1ae82caa96fccff1703fe77537
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a09264747cd87db85093e920616a60ff2f52d572842111c7e0381b913d78cc1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA418E347081028BD705FB68E058B7F36E3F7D8315F9084B9D9029BB88DB39AD428B85
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 52d40761dc037e05f5f2d10dd3ec4567a9c791ddede14a5f17df5fc238036504
                                                                                                                                                                                                                                    • Instruction ID: 1134e9f18bbc44eec514d6eb0b7f1c7f15cfa38db8e457442d842571f07ba119
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 52d40761dc037e05f5f2d10dd3ec4567a9c791ddede14a5f17df5fc238036504
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D419D343181028BD705BB68E068B7F36A3F7D8715F9588B9D9025BB98CF79AC428B45
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3f5caf5dadd7b899542ac4408a548a7a5ef696467975ad20c8dbdca1d8b4a4b7
                                                                                                                                                                                                                                    • Instruction ID: e1a50da9cd7cff705bdb55bda0f3c0b9235f80fb9f5da7117f90e1dfd9941255
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f5caf5dadd7b899542ac4408a548a7a5ef696467975ad20c8dbdca1d8b4a4b7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 93418A71B04205CFDB14EF68D584BBABBB6FB88310F1284BAE5098B659D770EC41CB95
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e216dafda1b9495eae4a4535710be89983b1e1387c4256b94cbe956555b8162d
                                                                                                                                                                                                                                    • Instruction ID: 02422b48f18247d4072983faa6ca58f378423285f24b893338c8d007d3d9532a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e216dafda1b9495eae4a4535710be89983b1e1387c4256b94cbe956555b8162d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D31D7366101049FCB05DF68D998EA9BBB6FF48320B1680B9F9099B372DB31ED55DB40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 694beb52e6f7a698b04d43c7ad8d6c4e6d7708150d151a7b38a61d607071fa6f
                                                                                                                                                                                                                                    • Instruction ID: e12d383307acaf7e1f48afe74214779540f5e3a4f932b5076e489adbae23dd35
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 694beb52e6f7a698b04d43c7ad8d6c4e6d7708150d151a7b38a61d607071fa6f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 84418971A00216CFCB14CF6AC988AAEBBB5FF88310F508439E406E72A1D734D949CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b114d4ae5ae586b142436a958b4052f44c2b044eb937680b9ee8d974d2c33928
                                                                                                                                                                                                                                    • Instruction ID: 8e4fc8657c6a409f3381a2d341e4dbc8a4e61e81b96a24d672934f05a08fdcbd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b114d4ae5ae586b142436a958b4052f44c2b044eb937680b9ee8d974d2c33928
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24312E39A00119DFDB14DF65D854AEEB7B9FF88310F108025E815BB394DB75AD09DBA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4b1af0e716c592f801fee6accb627443a44c1aaefa4887e895fbc0e1746ed423
                                                                                                                                                                                                                                    • Instruction ID: d97577115438a06d7f817eac66628a8ddcddbf76aca44bf0cea65b26ab9f9bc0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4b1af0e716c592f801fee6accb627443a44c1aaefa4887e895fbc0e1746ed423
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F314631A09354CFD710AB38E94D7327BE9EB41320F4981B7E4959B781E725DC01CBA6
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a19dd4bff100cbac5c8ec75b5efcf8d5f633cfd00dfc9f338e10afbfa4f3307e
                                                                                                                                                                                                                                    • Instruction ID: cafbfa459ade0ff586b60062f7b0180e96f057e243135db7fa6fcb6e51fae590
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a19dd4bff100cbac5c8ec75b5efcf8d5f633cfd00dfc9f338e10afbfa4f3307e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70316E387003029FC725AF25D44896ABBBAFF85355B60886DEC168B364DF71E84ACB50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 147639bef08296266c45d6d1cc08845181280c0cb4158ff1aab7fd13397b70c4
                                                                                                                                                                                                                                    • Instruction ID: d62ee6ea560a0d01c41d0745c8b02536a6ec78e9866fa0d35b559b5550f9c27f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 147639bef08296266c45d6d1cc08845181280c0cb4158ff1aab7fd13397b70c4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA21B331305640CFD324CA6EE98492ABBE9FF81321B55C07AE50EDB251DB35EC49C751
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f6971f4ff5497f8faba04faf2cdc4d2d608646168e68f6f226c1ba931d2bd519
                                                                                                                                                                                                                                    • Instruction ID: 5dd24c90b620c76938547477fc5b7ec5660f0d62de20135cf2e82e3e444c0829
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6971f4ff5497f8faba04faf2cdc4d2d608646168e68f6f226c1ba931d2bd519
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2318B30B04004CFDB14EB2CE469BBA77EBFB88311F2980B5E40997694DBB46D89CB55
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 34bc0f51e18baba5309509e15737e38254345f22874375491cb1f2b8ae65d172
                                                                                                                                                                                                                                    • Instruction ID: a7724215142676ea260db534c377b75cfea2645e2c2bb7cddab68abb1c6454b7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34bc0f51e18baba5309509e15737e38254345f22874375491cb1f2b8ae65d172
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2214674B10919CFCB00EF68C5548AEB7F5FFC9700B50456AE506A7354EF74AA0ACBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2581998707.00000000015AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015AD000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_15ad000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9f10242fd7ead7a2220f8e55cbef977b15532e567d960de35991d54c27deef27
                                                                                                                                                                                                                                    • Instruction ID: eac93ff2e7f8dbb5c66b9bde9bab46c156ef984d535e331b0420345ea0fa4166
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f10242fd7ead7a2220f8e55cbef977b15532e567d960de35991d54c27deef27
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28210271544200DFCB05AF84D980B2EBFB5FB88320F60C569E9090F656C336D416CBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 52dbc769f57c9f4e4bca3a4d0663cb9e483de80fd3885ddd1641a39a5b348a86
                                                                                                                                                                                                                                    • Instruction ID: 05cc6f1b39c9f141bfc4e77f6356260aa642dd430f87645fce9c1c09ec515069
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 52dbc769f57c9f4e4bca3a4d0663cb9e483de80fd3885ddd1641a39a5b348a86
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33215779A00219DFDF50DBB8C914BEEBBF9AB44350F108466D919DB2A0E634CA58CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: db7448209bc1c0759e986da19acbad1c196501bc2e56beb9b1474fcc92f6aa58
                                                                                                                                                                                                                                    • Instruction ID: 5e6ca11c15acdc6750562f6ba9264d2572410f4a2ddd4976e7eb68058b6f1471
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db7448209bc1c0759e986da19acbad1c196501bc2e56beb9b1474fcc92f6aa58
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD210876A001049FCB09CFA8D998E99BBB6FF49311F0684A9F6099B372D771EC15DB40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 931e861ccce505ac0a33879fdb01d9d8c9ee77ec178f7453af8c4eb7233942cf
                                                                                                                                                                                                                                    • Instruction ID: c8b7db06e5307653baad19ead20d403823c9c27c58c582e15fcc0edfd568b732
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 931e861ccce505ac0a33879fdb01d9d8c9ee77ec178f7453af8c4eb7233942cf
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E210831A00209CFCB05DF94C644ADDBBF2FF88315F6045A5E405AB361DB75AD49CBA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0cd472ec8cf60593b2372c57d56a5b21b4c3f5c6e21f8767957dd6efe2878fb8
                                                                                                                                                                                                                                    • Instruction ID: 38ba1180d558af54ec0afd2c0f6085b40b29cede185e687a22ab4db93610bde5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0cd472ec8cf60593b2372c57d56a5b21b4c3f5c6e21f8767957dd6efe2878fb8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97213A31A001089FCB159FA9C4589EEBFB6FB8C320F249129E911A73A4DE719845CF90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9093e69ab8c9d266241390c1d78e8153c660b659470e6d1b9ab44a4ca120c5fe
                                                                                                                                                                                                                                    • Instruction ID: 92f71c27ff5b0d6635d05f75bec4822425b303d00c64cc15699876aeccddc552
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9093e69ab8c9d266241390c1d78e8153c660b659470e6d1b9ab44a4ca120c5fe
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46216F75A00216CFCB14CF6AD988A6FBBF6FF88250F408539D906A7351E734E845CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 742b0db3f89bbf91e9f0a3ff54a6e388adecc74f19dc28e8ab6174bdfbeae25c
                                                                                                                                                                                                                                    • Instruction ID: 6affc1d4e1f6f133c1fe295b12b5296ed5152a98c54986867802f508a3e20ee7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 742b0db3f89bbf91e9f0a3ff54a6e388adecc74f19dc28e8ab6174bdfbeae25c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B215474B00909CFCB00EF68C5949AEB7F5FF89700F10456AE506A7360DB75AE0ACB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6b035f1f9a89888be427d4c6fb1db35471037a53cd4455635bbb8dba413245d8
                                                                                                                                                                                                                                    • Instruction ID: e39b0767b5c689354852d4ee52e09edc0f3765659fce8ad15a6f834f9ff9163c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b035f1f9a89888be427d4c6fb1db35471037a53cd4455635bbb8dba413245d8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4212B35A00209CFDB09DFA4C655A9DBBF2FF88301F6045A9D401AB2A1DB75AD49CB60
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d7521b0628853370bd2c2502efb698e4152125318be6e145caa3ec439c59eaa6
                                                                                                                                                                                                                                    • Instruction ID: 3033b60448f70207d18cffb01d485db7d2f6ada5845cf5fb6cb6bbbfde844ab9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d7521b0628853370bd2c2502efb698e4152125318be6e145caa3ec439c59eaa6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5821DCB1A00616EFCB05CF68C984A6AFBB9FB44314F06856AD4059B655D370E89ACBC4
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2581998707.00000000015AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015AD000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_15ad000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d4a9c2a4520ad29cc5014b186a1537c42efb92585eeaa8902cc1b22a323ac8e1
                                                                                                                                                                                                                                    • Instruction ID: cb2d72f7637f7317be92692b3204d1386cfa8e32ae4dac5fbbfdaea79cf5f0eb
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d4a9c2a4520ad29cc5014b186a1537c42efb92585eeaa8902cc1b22a323ac8e1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CC218C76544240DFDB16DF54D984B1ABF72FB84324F24C2AADD090A656C33AD41ACBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6bdb81b0b5d01e65b92588baf7c435dbfed831bfaef80a44c8eeaa8b51c9ccf2
                                                                                                                                                                                                                                    • Instruction ID: fa511342dee7decdea96442020c8226f0728b36bb782e4ecb35ab6713dbc296a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6bdb81b0b5d01e65b92588baf7c435dbfed831bfaef80a44c8eeaa8b51c9ccf2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 540140313111108BD714AE29E8C496ABBABFFD8665359803AE906CB365DE75DC09C790
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e5b9c5e87cc464e5e583f65457865c4546e812aa556e6f01375b8b2051568c4e
                                                                                                                                                                                                                                    • Instruction ID: ac752229ee92657c1538c57462ea0ad5db0593826a613fee9b858e836c48688b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5b9c5e87cc464e5e583f65457865c4546e812aa556e6f01375b8b2051568c4e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C701BC713042049FD304EA69D854F2AB7EEFBC8710F61807AE50ACB760CA71EC418744
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d05790010098d647803ca81b0fb867dec5abe339107ad5e5fc2f88b59901edf8
                                                                                                                                                                                                                                    • Instruction ID: b08657b829ffad198d178d842e14b956afa66fea7d1dfa25b55bc006142457f7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d05790010098d647803ca81b0fb867dec5abe339107ad5e5fc2f88b59901edf8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7601ADB6A0021CAFDB15DF99D840CDEBBFDFF89310B058166E915E7310EA30A905CBA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 5885284ed53b4ddfdf4ce171a31f1a593dae7ccbe26cc892e6d9db5e52126f93
                                                                                                                                                                                                                                    • Instruction ID: 818e86e21b799932122db3baf57425ebf5f3cd2ca41907af082e6fae06ca152e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5885284ed53b4ddfdf4ce171a31f1a593dae7ccbe26cc892e6d9db5e52126f93
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9901DE343003049FC725AA35C858B3B3BAAEBC5310F148929E5528B390CB75EC46DB80
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e6103fadc81fd2faa7058915069bc4eacfc8618f9fe8664cf50df1ed3839ff97
                                                                                                                                                                                                                                    • Instruction ID: 63d7b91937d26e657086e1877fe133320a58a2b3a4100a4ef15a7cb8ad5623e3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6103fadc81fd2faa7058915069bc4eacfc8618f9fe8664cf50df1ed3839ff97
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C01BC383007049FC725AA25C558A3B7BBBFBC9320F148928E5564B790CB75EC46DB80
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7b29ed3e99a8397ecabe07f151d8fa0a7c98790df27ffd83af0c56af7f135d5d
                                                                                                                                                                                                                                    • Instruction ID: 4ebcf56b8629fddf4d3be2e1a9d26086f6e5298290db56decb503d05267da9a7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b29ed3e99a8397ecabe07f151d8fa0a7c98790df27ffd83af0c56af7f135d5d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33018C363112049FC7159F59E844E7A7BA6FFC9722F0480AAFA45CB360CA31EC02CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b61a0715553496aec4a1e15301d8644531e1d25331d0d79106bc9cd50057603d
                                                                                                                                                                                                                                    • Instruction ID: 517dbd7d263d4e24ac897b8463f31132379493ef1f70791f2d892b1b5468be64
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b61a0715553496aec4a1e15301d8644531e1d25331d0d79106bc9cd50057603d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FF02437B101096FDB189A19D8549AEB7AAFFC8220F448036FD29D7360EF709C0A87D0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9261b3afe63796fbd7b8c8bbccefb7ad9b2a790e0a39ea34ab89a2114124ec4e
                                                                                                                                                                                                                                    • Instruction ID: a0c69610dbfb98f65fa1aa1b4fff1b6903bd5207a72ea4079da4d3d1f1d886fd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9261b3afe63796fbd7b8c8bbccefb7ad9b2a790e0a39ea34ab89a2114124ec4e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57013139300A14DFC3199B25D15895E7BA6EFCD711B108168E91A8B7A4DFB5EC43CBD0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ab857595b18cd1935bd2d96fda4cb1d71a5b0223f1c528870461457a6c6823d7
                                                                                                                                                                                                                                    • Instruction ID: 2ec2c7053e225c8d680536884a820001a3d4db784f17d9e027f7fe8a7d5fc340
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab857595b18cd1935bd2d96fda4cb1d71a5b0223f1c528870461457a6c6823d7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B90162393009108FC3199B24D159A1E7BA2EFC8712F10C168ED1A8B7A4DF76EC53CB81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ffe0feeecfd72867f39c8957d805047d9603fd6a548401e522f3de85c14ee8c9
                                                                                                                                                                                                                                    • Instruction ID: 9ded56bba85e396edd3e0fbf2272af29fef08c3f641322f0d0b2578bc5c18469
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ffe0feeecfd72867f39c8957d805047d9603fd6a548401e522f3de85c14ee8c9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BEF0E29670D2D20FD3122B3C6C64328BFA4AF87518F0802BFECD1DB393D544884A8795
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a9ad959bb1868348cf897463ba9c566eaf3f18e694daf7debbb81da36fd065e7
                                                                                                                                                                                                                                    • Instruction ID: 72f86793da178afee6af9c9020c1a449d88dda09a57b6f9bc8bf3a99bb762ea5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9ad959bb1868348cf897463ba9c566eaf3f18e694daf7debbb81da36fd065e7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 65F0CD32A14210CFCB20AB65E50CB323BEDFB80230F06902AE845C7640DB60EC40CBA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b7d00db95c66bfd8da9198f156412bf464a6ae0dd1b9810e73bf9b57e90be19a
                                                                                                                                                                                                                                    • Instruction ID: 3907fb9eae616deb4ffe7ddecb1d7bdd4dd5359b59b1f508e1d23b395ae6e5c9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b7d00db95c66bfd8da9198f156412bf464a6ae0dd1b9810e73bf9b57e90be19a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2F090353045009FC7109A18D984DAEBBA2EFC4354B158139F919CB3B5EA71ED4A8750
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6a723815392359bba134d97cc4603c17499e65a744e0227a3090e3fb5f0a2579
                                                                                                                                                                                                                                    • Instruction ID: e50759af9b8dbf00b20927ab6c0de8daeaeecac13c762bda9a4898ebf660b843
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a723815392359bba134d97cc4603c17499e65a744e0227a3090e3fb5f0a2579
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F3F0A0717403185FD7481A79281476B9A9AFBC1754F24C03EE00ADB3A5CD668C014390
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d1a2b33334f3cccbb5ffd9879cc6d3adb8616b998f69869885ac30b5e8b56d11
                                                                                                                                                                                                                                    • Instruction ID: 0db42943acc436c32048e1feaee01b2f636e420cb3767675a279cf2d990e53d2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d1a2b33334f3cccbb5ffd9879cc6d3adb8616b998f69869885ac30b5e8b56d11
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7CF05E353102049FC315DF19D458E2A7BAAFFC8721B148069F916CB760CA31EC02CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7f686dc1e7f20f79320a258a8e6c93f2d84812a42f3796172b15fdc63a81e1ca
                                                                                                                                                                                                                                    • Instruction ID: 47a4558da3eaf6b799387775fbf8cebbda0b9d2afea5ce08c56759d05271447d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f686dc1e7f20f79320a258a8e6c93f2d84812a42f3796172b15fdc63a81e1ca
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0E09A213403182BD3082AAE2C14B2BA98EFBC5B60F24802EA10DDB3A4CC628C0103E0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2e39b4925397dca6f590736c2c262cef2654fed7ff58486db314a96d26df08be
                                                                                                                                                                                                                                    • Instruction ID: 153a1041e3a401ae8911ba9d176fb6d3a7d00f1c898ec807e6fe86b1e61c6e10
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e39b4925397dca6f590736c2c262cef2654fed7ff58486db314a96d26df08be
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13F03C31A06025DBEB20EFA8C854BB873B5BB04310F0605A9C40A6B6A0C7349D88CF42
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 92c8f53389f545d7a9cc15995ac6c632e9cd5351d30c762621b4c30edd496352
                                                                                                                                                                                                                                    • Instruction ID: 34283a70f1eb49d19daeadd4f2fb8aa9afc1c321f424650f321d059775f838c3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92c8f53389f545d7a9cc15995ac6c632e9cd5351d30c762621b4c30edd496352
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2F0A0312003059FC7249B2AED8485BFFAAEFC1310704C53AE459C7226DEB0AC4A87A0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2e89a6304ab7d3f861ba22e4164b953475360ca2532fbfcdbeaa13339589feca
                                                                                                                                                                                                                                    • Instruction ID: 76023ad6b210cca27652cf2a656eb5d8be018e24b6093e18653046b91e4986f1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e89a6304ab7d3f861ba22e4164b953475360ca2532fbfcdbeaa13339589feca
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 99F09A30E04212CBEB50EF74C8887BEBAB6BB44340F114968D807A7244EB789C0ACB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2599163640.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5e60000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 23b1b2c047d49d402468d4d8ee7dbf15e53235384e85d7a7f00cff8de39f76fe
                                                                                                                                                                                                                                    • Instruction ID: fe9190284775b3004a3d48fc42f091a027dc88ad8cc9e4d28b75531e84d4eb35
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 23b1b2c047d49d402468d4d8ee7dbf15e53235384e85d7a7f00cff8de39f76fe
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9019278A112288FD794DF28D898B8ABBB5FF8C314F5044E5D909AB355DB30AE80CF01
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2599163640.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5e60000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0581758076c7f8732753b8db5caabfc374c9cfee57fec1628cc4f3c149be2ec5
                                                                                                                                                                                                                                    • Instruction ID: 367a58c8ba4157a486827f688a744b82e3d6e69d68a838a6719c327bb038d0c2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0581758076c7f8732753b8db5caabfc374c9cfee57fec1628cc4f3c149be2ec5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E01A878A052288FC794DF18C848A8ABBF1FF88310F5494E9D949E7354DF309D848F40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2599163640.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5e60000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ddb3f7a877050eb50bd0fdb52f778271ae02a7bac91fdadf1c74387f4d458d05
                                                                                                                                                                                                                                    • Instruction ID: 18eaff04976864fe5f6e8ba3e93d94f27577e45d9106150c4ce35cc36c7b407c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ddb3f7a877050eb50bd0fdb52f778271ae02a7bac91fdadf1c74387f4d458d05
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1501C9B8A511168FD754DF18C898AAABBF5FF89310F5041E8E509EB395D7309D40CF51
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 564d80a89484a5c6fc61ce98b89833b7f954a4d6ea8623d626dfe044b81ba65e
                                                                                                                                                                                                                                    • Instruction ID: b180b3546848069d31f5427f68c254c98d0a566a9329fff73f1af3a2091c40da
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 564d80a89484a5c6fc61ce98b89833b7f954a4d6ea8623d626dfe044b81ba65e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9BF0E235A08A449FDB09CB64C09D7DC7FF2EF40206F1880AAD44687191DB3416C6CB45
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 11807bb9923ee78ff405c44bddc66a8c704b1425233513b97ca50aec0c6f3b06
                                                                                                                                                                                                                                    • Instruction ID: 1927498138d36228e4b9909c7efb54bbcd362cf2ad1899e06e2337479e58bac6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 11807bb9923ee78ff405c44bddc66a8c704b1425233513b97ca50aec0c6f3b06
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5FF06535A08618AFDB19DF55D04D6DDBFFAEB84211F18C095E40693250DB742A85CB85
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 90d10e275f8739cf1eacd328917e004c9e9de4974a84930673c51d808377a467
                                                                                                                                                                                                                                    • Instruction ID: c260c0935cf1e1ff5ac2652eda5a7773d50e2fbb3ab13bb52d5580c6d57e361b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90d10e275f8739cf1eacd328917e004c9e9de4974a84930673c51d808377a467
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8BE068723083808BC3128B18E8C1B053FBAAF9216174A40BFD848DB513C7348C04C360
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2599163640.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5e60000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: cadd411fc40429ca86854424d826502a6e66d2f5bf16ffbdea55f1b16e0f4dd0
                                                                                                                                                                                                                                    • Instruction ID: b48e28a7918cb1c787c4fb494a5aa3fec2fc4342e82c0765c60cfd78252a4f5c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cadd411fc40429ca86854424d826502a6e66d2f5bf16ffbdea55f1b16e0f4dd0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2F01D74A04219CFC754DF58C49869E7BF1FB88310F5444D8D84ABB391CB30AD408F50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2599163640.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5e60000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 85f5f12716fc062d65e652c5c7a768b964340efe17a8d041193aa4a91b1d5eb4
                                                                                                                                                                                                                                    • Instruction ID: 671b86b955de43305cfe13ae9cbf47ba3e9e67a15de512a352e2e75a625e1b34
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 85f5f12716fc062d65e652c5c7a768b964340efe17a8d041193aa4a91b1d5eb4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80F09A30A08050CFDB419F68D48CB9E7BB9FB40388F8084F29C89AB282DB358E018F50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 57550ac4ad0fa42064087139b88734fd839f2cc8a4522c6e8f81c6b6c6b28558
                                                                                                                                                                                                                                    • Instruction ID: c377fff0be2897a7754bef0b0d9bc9a1dac6ff3b99a4cd3c75eb037b7030dbd2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 57550ac4ad0fa42064087139b88734fd839f2cc8a4522c6e8f81c6b6c6b28558
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6FF03975B001018FC784EB7C90AC72E36E7BF8C215B4548A8E80EDB3A1DE35AD068B41
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e8b446f686110880a7900a3de632cea2b5943e152206f72c3fe22a69230e92cf
                                                                                                                                                                                                                                    • Instruction ID: 3e7b2870299353ae659e3abbd570f847048520990fecb980194811877e259f86
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8b446f686110880a7900a3de632cea2b5943e152206f72c3fe22a69230e92cf
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3E012313002055FC7149A1AE984C4BFF9ADFC0264714C539A55A87225DEB0ED4A8690
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 29ac03bf5a1d22722b74ac6627fa97582550f6758b81852462e8ab656bb20cc9
                                                                                                                                                                                                                                    • Instruction ID: bfa30b8f15ccf5fc798b0ba946b37da572dc99c591bfdcdad434c1e7372e6c5c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 29ac03bf5a1d22722b74ac6627fa97582550f6758b81852462e8ab656bb20cc9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2CF01C31A05214DFEB60DF98CC55BB9B776BF05304F1108E4E61A6B2A1C7319D44CF42
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8ea0a75cbe3a695f0ff00d138c907dfb1408ead049fe4f043559026f873c7ba1
                                                                                                                                                                                                                                    • Instruction ID: d0e016dcbb4c126c5ad42681be12fce75e29e7e7da1163ff357570625a2ee128
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ea0a75cbe3a695f0ff00d138c907dfb1408ead049fe4f043559026f873c7ba1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73E086313543149BCE14A674584476232E95B84650F104869DB069B2C0DA72EC4DC252
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a35d9b0f1c6c17b46e9d79b63b66808ca761cceb2e8c5049f15d48baca5948de
                                                                                                                                                                                                                                    • Instruction ID: e9d2d555bd8cf89513fe74003f4661d60c360adc36aede1fcb845c235f664d79
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a35d9b0f1c6c17b46e9d79b63b66808ca761cceb2e8c5049f15d48baca5948de
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11E09230B98119CFEF10BA28E5486773767F780321F248535D9825B384EA7D8D45CB52
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2599163640.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5e60000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ed28b64c3b7041debb0f665aff55ed022ea0adc9a71ff366b4c52f182d1a8b62
                                                                                                                                                                                                                                    • Instruction ID: ef12c3545028df522780572e31486607352664feb1fc2bec3b6c9cb715d592c9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed28b64c3b7041debb0f665aff55ed022ea0adc9a71ff366b4c52f182d1a8b62
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9F0D478A182198BC795DF58D998BDEBBB5FB8C300F4045E4E509AB384CB34AD408F50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 08961a2362e531f606b861288676bddbc230d81c6cd508333a1ee4ec4ac0824b
                                                                                                                                                                                                                                    • Instruction ID: 84f498b8013a8ab0218e0f18cf7fe7d8772f2e9a713a78579c3844593f23d3fe
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08961a2362e531f606b861288676bddbc230d81c6cd508333a1ee4ec4ac0824b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87D05E72A0520CEBCB10DEB0EE014AAB3ECEB05115B1005FA9D0EC3204FA32DE10DB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 606bbb3f0b1e5f217d076be5175b5ec1b5e23acae8ff81e346e9a49d81ac2814
                                                                                                                                                                                                                                    • Instruction ID: 723a35dc4edb7cad67d68b86def039332f6bb9bc25a396044ee0dfbc379ca405
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 606bbb3f0b1e5f217d076be5175b5ec1b5e23acae8ff81e346e9a49d81ac2814
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44E0EC72910309EBCB10EBB1EA427AA73ECFB05218F1155AAED15C6114EB359A51AB50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2599163640.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5e60000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 80d1bbe3e3d5bcc1eba6ac2e5071173fa8104358def4a4e8022f9017702f3502
                                                                                                                                                                                                                                    • Instruction ID: 6510834ae04772f928c3e253f8f729232c1db7170b358c9821a48f49240c9688
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80d1bbe3e3d5bcc1eba6ac2e5071173fa8104358def4a4e8022f9017702f3502
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9AF0E5B08081218FC796CF14C84C689BFF5FF45304F4490E5C84AAB289DE740E45CF50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b3f98bdbf7582dc705a493755d0433b88c6c9f5debebbbd20dc308f84a01f35b
                                                                                                                                                                                                                                    • Instruction ID: ed66ea125c3912714cd3804cc9d211a7887c750de16ac3fc09d6f2282af2b47b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3f98bdbf7582dc705a493755d0433b88c6c9f5debebbbd20dc308f84a01f35b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13E0C230A5020CEFDB00DFB8E9416AEB7BAFB84204F5045A8D804DB250DE716E009780
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f502bf276edef464eeb37baabd4044393c1033083847dce96d27a8e5ceeb9cd0
                                                                                                                                                                                                                                    • Instruction ID: ba784e9cda5c899483404c001576a6f96c8ffcbadeffbb5c0a362f8599f9e8cb
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f502bf276edef464eeb37baabd4044393c1033083847dce96d27a8e5ceeb9cd0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9BD02B33E4221457D7311D90D903B963304BF10B70F090015EB047F384C1759800C3C0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 32948323697eb7d8b6b264546e8882030f0f6e0fb761765ae78427d62c0e645b
                                                                                                                                                                                                                                    • Instruction ID: 588e151666ef6f1550c5f99c687005bcf47281c1f3b9b4081b58be89e34f2022
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32948323697eb7d8b6b264546e8882030f0f6e0fb761765ae78427d62c0e645b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72E0E575B18120CFEB10AB34D94D369BBB2BB44301F0408A5EC8AA3340DF74AD09CB11
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: c6d118882d51bfa19610dfbd98983883001428dd5af4d2ed000ed3152f9b7bc0
                                                                                                                                                                                                                                    • Instruction ID: 52573fdb55996dd5837200efac7826584cceaeb59d8e6399e8fc852b503471b0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6d118882d51bfa19610dfbd98983883001428dd5af4d2ed000ed3152f9b7bc0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0CD0C9B2A842045FD384D5E9CC42B92B3A9DBA9A59F14C429E94DC7381E922ED078594
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 00d254bb5eb807c4be60c14fcdb87672cb0b4fda2369c8025b881b07ba585905
                                                                                                                                                                                                                                    • Instruction ID: b1a41ae22a6e2b984fe2db583ea6d8138fa06a9281115b2db922157976ec8147
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 00d254bb5eb807c4be60c14fcdb87672cb0b4fda2369c8025b881b07ba585905
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25E01230A40109EFCB40DFA8E54165EBBF9FB44214F6085A9D808D7340DA716E049791
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 58ebe64cf5c48b07f982cde3e0b38bdd5ab0cb9c79bb5209b3e41b9cb7d52cf8
                                                                                                                                                                                                                                    • Instruction ID: d5b3d75f03cb786b00a18ece50af910e7e4acd4e722edbcabd2a926af4fe456c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 58ebe64cf5c48b07f982cde3e0b38bdd5ab0cb9c79bb5209b3e41b9cb7d52cf8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 14E0C232D18215CFF700EB24C80A3AEBBB2BF01320F4100B5C88763240DB385E49CA82
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 587f5ea12215784d373bb7e9b07c867f2b24ed6bf825ac03b195e28b3b8c09a2
                                                                                                                                                                                                                                    • Instruction ID: 25335fdfc9133cea7a6b4fe784026e201b8aadaaf9f372f6f7a733a71171e88e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 587f5ea12215784d373bb7e9b07c867f2b24ed6bf825ac03b195e28b3b8c09a2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5AD0C932A8632867DB315965AC06F96771DAB11BB1F454066EF046F38482B6B840C6D4
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0b7144bebdc1bae8eeb418304ae2d704c8670bba21bb8878796a69c1e596ea6a
                                                                                                                                                                                                                                    • Instruction ID: 970896ceef1da6a9f9762e3050e58f40c05bbb8fbd8967f0c7a718cc59ea7939
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0b7144bebdc1bae8eeb418304ae2d704c8670bba21bb8878796a69c1e596ea6a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16D05E702042085FD710CE68CC81A22BBE4DF84604B00C069BC08CB282DA32FD12CA84
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 05c807824b9b2cc7dd79b0cce5cd7824dc9ad144105e53ce9b5c55ee1af9cdeb
                                                                                                                                                                                                                                    • Instruction ID: c486cd3a5e1a601a1ae38ec1adea394e440fdb800b7a964d0e8d611e0d374803
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05c807824b9b2cc7dd79b0cce5cd7824dc9ad144105e53ce9b5c55ee1af9cdeb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44D0A5B250C1854FE751D718B8013857FD1EB46200F54D5A9D44983517D730C44D4F53
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3f0f44170be44ebdf82f302a53145a54368983205900bde998e48a5252a8017e
                                                                                                                                                                                                                                    • Instruction ID: 1bfe2bb3a5db81defdaa32f60775a0e1648797b8008a77773c60fdbde79547f2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f0f44170be44ebdf82f302a53145a54368983205900bde998e48a5252a8017e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FD05E71A412059FC710CA50C955AA5B7B5AF95314F28C0BF940DCF252DB369903CB10
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4cf323efb2b26cda9d1f393faabd5e9dfc949f60fb1e1804fff3c4a29a96ae12
                                                                                                                                                                                                                                    • Instruction ID: f104cc0e926302ba20b04e21e26da165eae84ccfa1108efce0c8772ae7d5743c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4cf323efb2b26cda9d1f393faabd5e9dfc949f60fb1e1804fff3c4a29a96ae12
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89C012305492149FD300C754E903B7177D8EB40604F00C06FFD18C7501DF32A812DD86
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: dbcef5c395f5c673d87ed76c55c2f1c93d814102d17bdb09fc090918b690f88a
                                                                                                                                                                                                                                    • Instruction ID: 58c7e918dc9fc6e739d0296992eb27fcb8a7bf4254ad48f247067e0340e6a738
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dbcef5c395f5c673d87ed76c55c2f1c93d814102d17bdb09fc090918b690f88a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6C012313402095BD304CA88C842A22B3AADBC8614B14C079A808C7746DE36EC028694
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 419cbd863c91084fd3cb144decfb812a6618aa18f4f4a3413dddf6efa314ac08
                                                                                                                                                                                                                                    • Instruction ID: e958ea7ab0ecff644da1ebedcead97a609cf24e1c62b5d2ac03f2e9228a33da2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 419cbd863c91084fd3cb144decfb812a6618aa18f4f4a3413dddf6efa314ac08
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FFD0C975540208AFC300CF64E840A527FA8FB15260F108066F9048B371D731E814CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2599163640.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5e60000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 388eeca45ef714942e0020c93ddec8ee57965bf095a6815c9cc3404cf14391b9
                                                                                                                                                                                                                                    • Instruction ID: c4a3ff6066e44574e3c9bfd5b497da0e9f970fd30381a43a63d98e67db54484d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 388eeca45ef714942e0020c93ddec8ee57965bf095a6815c9cc3404cf14391b9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FCD0233C60C2014FC3019E54D05839D3E62F78C320F0400719805577D1C9241C808BA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                                                                                                    • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 58e38797134dc2edd488034dc2ca727b5acd5d72a6940fe425340e89704b64d2
                                                                                                                                                                                                                                    • Instruction ID: a5cdbb977f078492046bb707e189f969c2590efd9605776db6bece7fa4d321ef
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 58e38797134dc2edd488034dc2ca727b5acd5d72a6940fe425340e89704b64d2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CFC08C344A43048FC340CB39E886B50B7E8FF05E20F4100EAF4049B632D360E8008B00
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9d0c832b19fb2f0de78d84116dd982c631f98cfb3f1ef4a9c57808c136cb2e45
                                                                                                                                                                                                                                    • Instruction ID: 9927be596ae257ae98320dbf440cb4cadb9b674c2224d57ae7ea9dc9d0370714
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d0c832b19fb2f0de78d84116dd982c631f98cfb3f1ef4a9c57808c136cb2e45
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81C08CB6104B524FD300D6D0ED618A17725DB8223B358C9DBE819CB2E2E72BD9038B11
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: aff888d44e24dc6ee4cf474760818c429811ebcc61b00eab4b0f372a2c866d14
                                                                                                                                                                                                                                    • Instruction ID: 99958d5cfcac13c938fcfe54e7db58868cf690f824a710250937d4aa72b1aa2f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aff888d44e24dc6ee4cf474760818c429811ebcc61b00eab4b0f372a2c866d14
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50C012315080084BC744DA98D882B04B368EB80218F9880A8A808CB202DA22E91A86CA
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                                                                                                    • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 05e2b1237ea6a79b49d1798f6c07dbe08f367cf83652512d2929b62a35c53876
                                                                                                                                                                                                                                    • Instruction ID: fc292a292093b73f1ccd5d8b3ed7c723a31860201d7cfe1c2ddab310fd2f3189
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05e2b1237ea6a79b49d1798f6c07dbe08f367cf83652512d2929b62a35c53876
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CCC08C304083968FDB41A628ED9E99B3BA097023307990B7249F0973F9DEA40D4882C1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2599163640.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5e60000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                                                                                                    • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 72a057617614d731bffc7b7d38c385fd91d6fcb7ae095f705ba00b047e64712e
                                                                                                                                                                                                                                    • Instruction ID: 7ab48e8ff7ce54d94950b5317c65860d13daa7a271c3bc886d7d92db56c54df7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72a057617614d731bffc7b7d38c385fd91d6fcb7ae095f705ba00b047e64712e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B0D0C931D04555CFEB41A665EC5C7AA7776E700321F48D671840A1B3A5CAB41D8DCF40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9cec311067daae8c447914652cc8e179ede2d38657c02c2cc191829cd311c519
                                                                                                                                                                                                                                    • Instruction ID: 205e26c7b82e1bbe9cc2e5f38d4ec3ad02ae885c91d5c9f4c1d6f8d322e76907
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9cec311067daae8c447914652cc8e179ede2d38657c02c2cc191829cd311c519
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BBC012D784C3C00FC306875499155D13F900B56236B2E44D3A448D7052D1B88825C711
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                                                                                                    • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                                                                                                    • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7edc503db52c2f5c8ed6956d367c9b32a0bd30552a0579f4cc3ed6694595e814
                                                                                                                                                                                                                                    • Instruction ID: 5ea034eecadf7d13a9d095bcaeb0d467416474336a0f44967f801a52decbe805
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7edc503db52c2f5c8ed6956d367c9b32a0bd30552a0579f4cc3ed6694595e814
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4EC04C708146189EE7019F15D50EB19BFA5F750701F408F2AB81087124DF302810DA44
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                                                                                                                                    • Instruction ID: a5ced1602b898661de329531365079a034e3d75a808f59c5ffcbefa728424f66
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58C0927A140208EFC700DF69E848C85BBB8EF1977171180A1FA088B332C732EC60DA94
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 1589308a74f8af7f7bdb0c60d33cff9135f67ec66d9f85fd8a52d118178258ca
                                                                                                                                                                                                                                    • Instruction ID: af14b32d06bfd8e92815529896dff630b38b90272e27f9beac44e936733b2af8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1589308a74f8af7f7bdb0c60d33cff9135f67ec66d9f85fd8a52d118178258ca
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FB092301602088F82409A59D444C0073ACAF08A1434100D0E1088B632C621F8008A40
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8c6f725f6185a86c7c4ffa7a155e4bd114073c44f28105c8df936b79e78f418d
                                                                                                                                                                                                                                    • Instruction ID: 555d2e19df10f9c8ce6e008acb19fdde9fb1fa0926c7d7a03911921c5aa6cc0f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c6f725f6185a86c7c4ffa7a155e4bd114073c44f28105c8df936b79e78f418d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38C04C34B160598BFF54EB14CD50FADB671EB54200F4046E5C11EA7290C974ADC58F14
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 45d87b991f9d51a63b1cf3833a3efe0bccd9a43a17aa35704ac6e69ffd98f441
                                                                                                                                                                                                                                    • Instruction ID: 07aa4d8a1ffd31d03a64fbce9da6912adb9d6676b8eee1d84b3c5783de5ac3c2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 45d87b991f9d51a63b1cf3833a3efe0bccd9a43a17aa35704ac6e69ffd98f441
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AB09277A00019868A00D688E4404DCBB30DA98232F404032C204620008620157A9660
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9e9ca73973cac35940d19ae2ab0a9156106aef8e25194c670a5bdee106eb184c
                                                                                                                                                                                                                                    • Instruction ID: b365e695b9de2f9277b6a3191e27ef4676b6aa612ac78d91362e9dc1197c8095
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e9ca73973cac35940d19ae2ab0a9156106aef8e25194c670a5bdee106eb184c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ECA02230002B0CC2A2023AB82800020338C08A222C3C000B8CA0C08B228833E2A0C08A
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2a73b9bf39f3f4f2627e60304d7b585f94a23ad89ea8b75eb1a1e67bb50f912d
                                                                                                                                                                                                                                    • Instruction ID: ff95ad952cdd58ae48a9a49f5c44e232250b18a6b0d76a7ab7d22c8028c4c270
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a73b9bf39f3f4f2627e60304d7b585f94a23ad89ea8b75eb1a1e67bb50f912d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1EB002FC9307014ADB557F7458193443FA2F7D0144FD05D55D8509E120EB38D415AB21
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 5237c59913d7c7a785063b574d577a5250e824274cb2e92f86d08b6fcd862f60
                                                                                                                                                                                                                                    • Instruction ID: f6acb9783366300896faa732c5112fc4017d4165ef209a05e46fe6b85418f2f2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5237c59913d7c7a785063b574d577a5250e824274cb2e92f86d08b6fcd862f60
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A90023115864CCB4A403796741A555BB6C99445557804591B90D915025E65781049A5
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (okq$(okq$(okq$\skq$\skq
                                                                                                                                                                                                                                    • API String ID: 0-514126368
                                                                                                                                                                                                                                    • Opcode ID: d826809d556c0c327962a4b34145f86bfa18c635d70afb28c6a77f47a75fdb0c
                                                                                                                                                                                                                                    • Instruction ID: 694927d50a6e166b9fe467f6d92efa0952d0cd309710394a63eb799d326e80cd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d826809d556c0c327962a4b34145f86bfa18c635d70afb28c6a77f47a75fdb0c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B811E9347441498BCF306F6EC58463A6A9B7BC8310F780839D90ACB3D4DA79CC458352
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597961221.0000000005980000.00000040.00000800.00020000.00000000.sdmp, Offset: 05980000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5980000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (okq$(okq$(okq$\skq$\skq
                                                                                                                                                                                                                                    • API String ID: 0-514126368
                                                                                                                                                                                                                                    • Opcode ID: 7f7cba6d72845f62c76074219f5264906c21679cad6478c1c1f74fc462f0bb23
                                                                                                                                                                                                                                    • Instruction ID: a6940992510477408a87e6fab42d3ba88422162dd9c1b2f5ba5cfa748d455ae1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f7cba6d72845f62c76074219f5264906c21679cad6478c1c1f74fc462f0bb23
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15116038644006CFCF20EF68C294A3E77ABBF84300B690469D9069B2E0DB75DD05CB52
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2597811203.0000000005960000.00000040.00000800.00020000.00000000.sdmp, Offset: 05960000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_5960000_2fdda55cb5.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: (_kq$(_kq$(_kq$(_kq
                                                                                                                                                                                                                                    • API String ID: 0-3111510350
                                                                                                                                                                                                                                    • Opcode ID: 1503bdb63078c35b637d71b0bfc0300508176f42676b5000e0d892b954b51a69
                                                                                                                                                                                                                                    • Instruction ID: d1a8fdf795b099b4d6d08e80ca429ec1b83f4961457afee5c23c71fee3b6d6c6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1503bdb63078c35b637d71b0bfc0300508176f42676b5000e0d892b954b51a69
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E61B175B00204CFC714DF68D49496EBBB6FF89314B608469E906AB3A5DF35EC46CB90